Windows Analysis Report
https://mb3.io/y6jt3ofc

Overview

General Information

Sample URL: https://mb3.io/y6jt3ofc
Analysis ID: 1531066
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

AV Detection

barindex
Source: http://google.com URL Reputation: Label: malware

Phishing

barindex
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 LLM: Score: 7 Reasons: The brand 'PayPal' is a well-known brand with a legitimate domain of 'paypal.com'., The URL 'kashkick.com' does not match the legitimate domain of PayPal., There is no direct association between 'kashkick.com' and PayPal., The presence of an input field asking for an email on a non-PayPal domain is suspicious., The URL does not contain any direct indicators of being associated with PayPal, such as 'paypal' in the domain name. DOM: 1.6.pages.csv
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 LLM: Score: 7 Reasons: The brand 'PayPal' is a well-known financial service provider with a strong online presence., The URL 'kashkick.com' does not match the legitimate domain 'paypal.com'., There is no direct association between 'kashkick.com' and PayPal., The presence of an input field asking for an email on a non-PayPal domain is suspicious., The URL does not contain any direct indicators of being associated with PayPal, such as 'paypal' in the domain name. DOM: 1.7.pages.csv
Source: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu#y6jt3ofc HTTP Parser: Base64 decoded: 1728583171.000000
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://tr.snapchat.com/cm/i?pid=5bfa2adc-f3fd-47e8-b210-02dab52c6ee6&u_scsid=e7792946-c635-4e35-8562-cd3253301405&u_sclid=d49f43c2-b751-4fc6-b537-af412f6f94bd
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://tr.snapchat.com/cm/i?pid=5bfa2adc-f3fd-47e8-b210-02dab52c6ee6&u_scsid=e7792946-c635-4e35-8562-cd3253301405&u_sclid=d49f43c2-b751-4fc6-b537-af412f6f94bd
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: <input type="password" .../> found
Source: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu#y6jt3ofc HTTP Parser: No favicon
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No favicon
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No favicon
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No favicon
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No favicon
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="author".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50050 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50062 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50084 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: mb3.io to https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kycj9mu&email=&fname=tommy&phone=%2b18154036088&c1=ss_sc_mbc_80837_461500_ar1_13474_957576_10oct24_8kycj9mu#y6jt3ofc
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: kashkick.go2cloud.org to https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=ho&ad=ss_sc_mbc_80837_461500_ar1_13474_957576_10oct24_8kycj9mu&utm_campaign=1313692443
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global traffic HTTP traffic detected: GET /y6jt3ofc HTTP/1.1Host: mb3.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/style.css HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/config.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mbc-logo-dark.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/creditscore.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/hero.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/creditscore.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mbc-logo-dark.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/config.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mbc-logo.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/animate.min.css HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/jquery.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cf.mybenefitsclub.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/jquery.cycle2.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/cleave.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/main.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/push.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/hero.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mbc-logo.png HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/cleave.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_files/jquery.cycle2.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_files/jquery.min.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/main.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /validate?pub=461500 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=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 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/push.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/633316cd4df9f00013c5f38d HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /offers/13474 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=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 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-HV4Z813W68&cid=d83120fa-dfba-4d0d-9976-9c2703af777c&_u=KGDAAEADQAAAAC%7E&z=1156845081&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cf.mybenefitsclub.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /validate?pub=461500 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-HV4Z813W68&cid=d83120fa-dfba-4d0d-9976-9c2703af777c&_u=KGDAAEADQAAAAC%7E&z=1156845081&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/633316cd4df9f00013c5f38d HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/mbc-icon.png HTTP/1.1Host: mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D; cf_clearance=r3WXl5HnAb5GDWJbFgDfKPhGzggp8NiPj30Y8P.RsRM-1728583176-1.2.1.1-cYvpzgvD5aqruO800c7nVJUEPoWG47DDeiCakQ816WedGwvRUrEiZPp2WT2nGuOczWb.1AsMnnrseTOG19HcE37U5LnNPtfsz0.d5DSut.gAWJX1CWqtpFQVWoLszqz7g_3raXzfuXg79x3zUYYIIfXigp5bTYP1LdMRWS3bsD1RSkYTbjQvT1ZN4TW4vReBaH52GiKPbvuzh2nISNBRTu5IFfpHE_mNXWsi_cEBmNZs8zqrfxlity1yfPzxmiFqa6IikQwTnBkDVSLvu5vdistKxxF8b5kintYcaN4o4DcLtmYWYsb0moiCSGZ6nRH20Yb_yef9uaNb9aIUo9G0Q7Bg_WSPeyMWFyJ_tsRs6SbXuFQ2YorJqrLng26n6m2N
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d088137f82c42d8 HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D
Source: global traffic HTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310a2b10e144b1d3638f9.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2022/05/mbc-icon.png HTTP/1.1Host: mybenefitsclub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D; cf_clearance=r3WXl5HnAb5GDWJbFgDfKPhGzggp8NiPj30Y8P.RsRM-1728583176-1.2.1.1-cYvpzgvD5aqruO800c7nVJUEPoWG47DDeiCakQ816WedGwvRUrEiZPp2WT2nGuOczWb.1AsMnnrseTOG19HcE37U5LnNPtfsz0.d5DSut.gAWJX1CWqtpFQVWoLszqz7g_3raXzfuXg79x3zUYYIIfXigp5bTYP1LdMRWS3bsD1RSkYTbjQvT1ZN4TW4vReBaH52GiKPbvuzh2nISNBRTu5IFfpHE_mNXWsi_cEBmNZs8zqrfxlity1yfPzxmiFqa6IikQwTnBkDVSLvu5vdistKxxF8b5kintYcaN4o4DcLtmYWYsb0moiCSGZ6nRH20Yb_yef9uaNb9aIUo9G0Q7Bg_WSPeyMWFyJ_tsRs6SbXuFQ2YorJqrLng26n6m2N
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7F5sCXvka4syy31&MD=dwgTSnCv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /psfp/d7eba7ef-b98e-49af-8848-54e5d396c34d/check?websiteId=633316cd4df9f00013c5f38c HTTP/1.1Host: fpc.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cf.mybenefitsclub.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310a2b10e144b1d3638f9.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: cf.mybenefitsclub.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://cf.mybenefitsclub.com/?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9MuUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cfzs_google-analytics_v4=%7B%22tZzy_pageviewCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22tZzy_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_engagementStart%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4sid%22%3A%7B%22v%22%3A%221264315716%22%2C%22e%22%3A1728584974979%7D%2C%22tZzy_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_ga4%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy__z_ga_audiences%22%3A%7B%22v%22%3A%22d83120fa-dfba-4d0d-9976-9c2703af777c%22%2C%22e%22%3A1760119174979%7D%2C%22tZzy_let%22%3A%7B%22v%22%3A%221728583174979%22%2C%22e%22%3A1760119174979%7D%7D; cf_clearance=r3WXl5HnAb5GDWJbFgDfKPhGzggp8NiPj30Y8P.RsRM-1728583176-1.2.1.1-cYvpzgvD5aqruO800c7nVJUEPoWG47DDeiCakQ816WedGwvRUrEiZPp2WT2nGuOczWb.1AsMnnrseTOG19HcE37U5LnNPtfsz0.d5DSut.gAWJX1CWqtpFQVWoLszqz7g_3raXzfuXg79x3zUYYIIfXigp5bTYP1LdMRWS3bsD1RSkYTbjQvT1ZN4TW4vReBaH52GiKPbvuzh2nISNBRTu5IFfpHE_mNXWsi_cEBmNZs8zqrfxlity1yfPzxmiFqa6IikQwTnBkDVSLvu5vdistKxxF8b5kintYcaN4o4DcLtmYWYsb0moiCSGZ6nRH20Yb_yef9uaNb9aIUo9G0Q7Bg_WSPeyMWFyJ_tsRs6SbXuFQ2YorJqrLng26n6m2N
Source: global traffic HTTP traffic detected: GET /psfp/d7eba7ef-b98e-49af-8848-54e5d396c34d/check?websiteId=633316cd4df9f00013c5f38c HTTP/1.1Host: fpc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/r.php?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu HTTP/1.1Host: www.sjejhhhe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/r.php?sid=13474&pub=461500&postid=8kYCj9Mu&email=&fname=Tommy&phone=%2B18154036088&c1=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu HTTP/1.1Host: www.resilientscript.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aff_c?offer_id=28&aff_id=1361&aff_sub=461500&aff_sub2=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&aff_sub3=1313692443&email=&postid=8kYCj9Mu&phone=%2B18154036088 HTTP/1.1Host: kashkick.go2cloud.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443 HTTP/1.1Host: kashkick.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/guest.css?v=1725985415 HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /assets/sprite.svg?v=1728566379 HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-games.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-save-money.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-surveys.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-offers.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/MaskGroup.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Rectangle.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Shanice.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Wanda.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/George.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-surveys.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-save-money.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-games.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /assets/sprite.svg?v=1728566379 HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Maria.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Rene.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/i-offers.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Allie.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /css/files/poppins-latin-400-normal.woff2 HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kashkick.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kashkick.com/css/guest.css?v=1725985415Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Wanda.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Shanice.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/George.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/MaskGroup.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /j.php?a=839307&u=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&vn=2.1&x=true HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/slider.js?v=1728566379 HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Rectangle.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Allie.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /js/guest.js?v=1727903060 HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Maria.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /images/home/Rene.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q
Source: global traffic HTTP traffic detected: GET /request.js?instance=965278093&source=1361&campaign=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&callback=anuraResponseHandler&705071504006 HTTP/1.1Host: script.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=839307&d=kashkick.com&u=D21FA3D37D48B42841BFE52527C6658BB&h=e97cad4eed6ab283d00a4073112315f4&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=839307&u=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&vn=2.1&x=true HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/edrv/worker-5a727deaca2b3542d02f0727bfc74182gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/edrv/va_gq-c254242f78225ffdfa86dd5ff4ce4baagz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/slider.js?v=1728566379 HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=839307&d=kashkick.com&u=D21FA3D37D48B42841BFE52527C6658BB&h=e97cad4eed6ab283d00a4073112315f4&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/guest.js?v=1727903060 HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4
Source: global traffic HTTP traffic detected: GET /images/home/Group.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/css/guest.css?v=1725985415Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false
Source: global traffic HTTP traffic detected: GET /nr-spa-1.268.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kashkick.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/home/quotes.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/css/guest.css?v=1725985415Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false
Source: global traffic HTTP traffic detected: GET /request.js?instance=965278093&source=1361&campaign=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&callback=anuraResponseHandler&705071504006 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/lp/google.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false
Source: global traffic HTTP traffic detected: GET /cdn/edrv/worker-5a727deaca2b3542d02f0727bfc74182gz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /showads.js?626790078009 HTTP/1.1Host: ads.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/62ec4f065604/main.js? HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1
Source: global traffic HTTP traffic detected: GET /images/lp/paypal.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false
Source: global traffic HTTP traffic detected: GET /cdn/edrv/va_gq-c254242f78225ffdfa86dd5ff4ce4baagz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=839307&u=D21FA3D37D48B42841BFE52527C6658BB&s=1728583197&ed=%7B%22sr%22%3A%221280x1024%22%2C%22sc%22%3A24%2C%22de%22%3A%22UTF-8%22%2C%22ul%22%3A%22en-us%22%2C%22r%22%3A%22https%253A%252F%252Fcf.mybenefitsclub.com%252F%22%2C%22lt%22%3A1728583198379%2C%22tO%22%3A4%2C%22tz%22%3A%22America%2FNew_York%22%7D&cu=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&r=0&p=1&cq=0&vn=undefined&vns=undefined&vno=undefined&eTime=1728583197390&v=b9df65f6f&_ru=https%3A%2F%2Fcf.mybenefitsclub.com%2F HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/edrv/nc-8ed86ead95a6fdfaf523b0399e8d13bdgz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/lp/facebook.webp HTTP/1.1Host: kashkick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/lp2?t=102fba145bb291582f56ca7115eb7a&utm_source=1361&aff=1361&utm_medium=HO&ad=SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu&utm_campaign=1313692443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /useruploads/839307/images/5b6b55fd9f761684ebcdf465817ced09_group176406.png HTTP/1.1Host: useruploads.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /useruploads/839307/images/54155fc5c71c03705c908c07fa91da13_option4webbg1.jpg HTTP/1.1Host: useruploads.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-KH2GFELB2W&gacid=319782811.1728583199&gtm=45je4a90v9102113129za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=824171077 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-2580693.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d0881c0da0d7d18 HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /images/home/quotes.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /images/home/Group.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=839307&u=D21FA3D37D48B42841BFE52527C6658BB&s=1728583197&ed=%7B%22sr%22%3A%221280x1024%22%2C%22sc%22%3A24%2C%22de%22%3A%22UTF-8%22%2C%22ul%22%3A%22en-us%22%2C%22r%22%3A%22https%253A%252F%252Fcf.mybenefitsclub.com%252F%22%2C%22lt%22%3A1728583198379%2C%22tO%22%3A4%2C%22tz%22%3A%22America%2FNew_York%22%7D&cu=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&r=0&p=1&cq=0&vn=undefined&vns=undefined&vno=undefined&eTime=1728583197390&v=b9df65f6f&_ru=https%3A%2F%2Fcf.mybenefitsclub.com%2F HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nr-spa-1.268.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/lp/google.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /images/lp/paypal.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /cdn/edrv/nc-8ed86ead95a6fdfaf523b0399e8d13bdgz.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/store-event HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2; kashkick_session=eyJpdiI6ImpiV2pXa1pwUS95VmFpUmFUMTFrV1E9PSIsInZhbHVlIjoiNnFob0hkRVBnK1lnL3grQnJtVDV4UllKK0FkcnpiTlVyeU0zaFlSMzlhcEtzOENuR2wrVDBnT09ZSXBIM3hwZEpsb2QzQ2d0WlBHK29Qck9KSmdqSzQ4aWUyTUxHcy8xbktyeHlSRkk0aVVCeWlkZEg0VlNRRUkyaDdNR21Ka28iLCJtYWMiOiJjM2Y2ZTg0YjY5NWQzMjM1ZmQ1YjBiMmI1NDY2MjFhNGJiYzk0OTc0YjA2YTIxYWJjODg4OTVlODExZjJiMjZlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /dcdn/settings.js?a=839307&settings_type=4&dt=desktop&cc=US HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_ftj17i816_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_ftj17i816/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/nretszxlso HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=10121&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835&af=err,spa,xhr,stn,ins&ap=15&be=3944&fe=3912&dc=3325&at=H0NRFQpKSEg%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1728583189022,%22n%22:0,%22f%22:2787,%22dn%22:2793,%22dne%22:2964,%22c%22:2964,%22s%22:2966,%22ce%22:3744,%22rq%22:3745,%22rp%22:3945,%22rpe%22:4133,%22di%22:6634,%22ds%22:7265,%22de%22:7269,%22dc%22:7776,%22l%22:7776,%22le%22:7856%7D,%22navigation%22:%7B%7D%7D&fp=6645&fcp=6645 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /useruploads/839307/images/5b6b55fd9f761684ebcdf465817ced09_group176406.png HTTP/1.1Host: useruploads.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/lp/facebook.webp HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2; kashkick_session=eyJpdiI6ImpiV2pXa1pwUS95VmFpUmFUMTFrV1E9PSIsInZhbHVlIjoiNnFob0hkRVBnK1lnL3grQnJtVDV4UllKK0FkcnpiTlVyeU0zaFlSMzlhcEtzOENuR2wrVDBnT09ZSXBIM3hwZEpsb2QzQ2d0WlBHK29Qck9KSmdqSzQ4aWUyTUxHcy8xbktyeHlSRkk0aVVCeWlkZEg0VlNRRUkyaDdNR21Ka28iLCJtYWMiOiJjM2Y2ZTg0YjY5NWQzMjM1ZmQ1YjBiMmI1NDY2MjFhNGJiYzk0OTc0YjA2YTIxYWJjODg4OTVlODExZjJiMjZlIiwidGFnIjoiIn0%3D; _rdt_uuid=1728583199705.ec7c68a7-b811-48df-8595-867633d5824e
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d0881c0da0d7d18 HTTP/1.1Host: kashkick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk3eEJzazB5blU3SjJIU2xuS2swWXc9PSIsInZhbHVlIjoiY0VUSkhDNDBKNGVjeTJVOFcyZG1XRHdaMXVqbUlBN2VPVE1RaXhwd3lGeWpzTXhXWDQraGplWndkMkpzQVUzRU5vRWtWS1F0azcwR3ZMVlM5Vkp5eUFEUCtVRVB6ZlV4STV6REN3dUt0NVl5U2UwNWd3RFp5NTN4YUgwdFRRTUIiLCJtYWMiOiI2OGE0YzRjN2NmYzg2YjA1MGJiNTVkODQ5MGZmMWExYTllOTYxODkxM2NhMjIyZjRmZDcyMjNmNzJkMmFmNTJmIiwidGFnIjoiIn0%3D; kashkick_session=eyJpdiI6IlhpTWg4M3c1VGlnNUM1Q1l6b2xBQmc9PSIsInZhbHVlIjoiNm82RGJrT0d4aXg1OXRESkI3KzEwWW90TE5NNnhTSjhHVkxPWXBrdmFaV2NVZ09ERVdpczVuR3hwUENtMkpkR2ovVENOUUw3czJWY2FsUWlIUVJWcER6N3hydkxsOHR0WnpxMFVxUEZPelpzMGRTZGZvUlJ4SHVXVVc3WEpuZXoiLCJtYWMiOiJhMjA3NmVjZWNkMGEyOGM5ZDUyZTFhOTE3NjRjNWRhODEyMjAyZmQzYmFkZTUyN2RiMDRhMzQzZGY5NWIzODQwIiwidGFnIjoiIn0%3D; __cf_bm=CSTW55.o1RuOv3t7Kdjdm1rf_0xhCENYh.7hwdX2zqY-1728583193-1.0.1.1-LWu4OVVTH16r1Dhwy2ei3aquMitAC53.rVeg8FvBXfs3faGKsJ0FWSRPG5q961BJ3fSqz1hNGeO2mTHoKPxQ5Q; _vwo_uuid_v2=D21FA3D37D48B42841BFE52527C6658BB|e97cad4eed6ab283d00a4073112315f4; userOTS=false; _vwo_uuid=D21FA3D37D48B42841BFE52527C6658BB; _vwo_ds=3%241728583197%3A60.95104851%3A%3A; _vwo_sn=0%3A1%3A%3A%3A1; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _ga_KH2GFELB2W=GS1.1.1728583198.1.0.1728583198.60.0.0; _ga=GA1.1.319782811.1728583199; _gcl_au=1.1.230824569.1728583199; affiliateInfo={"aff_id":"1361","aff_subid":"SS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu","transaction_id":"102fba145bb291582f56ca7115eb7a","offer_id":"1313692443"}; _vis_opt_exp_61_combi=2
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728583199708&id=t2_ftj17i816&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ec7c68a7-b811-48df-8595-867633d5824e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/i?pid=5bfa2adc-f3fd-47e8-b210-02dab52c6ee6&u_scsid=e7792946-c635-4e35-8562-cd3253301405&u_sclid=d49f43c2-b751-4fc6-b537-af412f6f94bd HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /useruploads/839307/images/54155fc5c71c03705c908c07fa91da13_option4webbg1.jpg HTTP/1.1Host: useruploads.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unifiedPixel?au=false&bust=018298695346907223&referrer=https%3A%2F%2Fcf.mybenefitsclub.com%2F&cht=gtm&marketerId=00662b2d5d96fec5252f77a6c3c7e02b25&name=PAGE_VIEW&dl=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&g=1&obApiVersion=1.1&obtpVersion=2.0.5 HTTP/1.1Host: tr.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/com/5bfa2adc-f3fd-47e8-b210-02dab52c6ee6.json?v=3.33.0-2409301510 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kashkick.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cachedClickId?marketerId=00662b2d5d96fec5252f77a6c3c7e02b25 HTTP/1.1Host: tr.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /response.json?997329111389 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-2580693.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_ftj17i816_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcdn/settings.js?a=839307&settings_type=4&dt=desktop&cc=US HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_ftj17i816/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-AB=cc8f398e6c2d4b84b15908c5e6ccf9a3
Source: global traffic HTTP traffic detected: GET /s/0.7.48/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=424bdcfc7cb9402dad30c37b0ccd3d80.20241010.20251010
Source: global traffic HTTP traffic detected: GET /signals/config/549948463768290?v=2.9.170&r=stable&domain=kashkick.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1038759814?random=1728583200436&cv=11&fst=1728583200436&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/nretszxlso HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=424bdcfc7cb9402dad30c37b0ccd3d80.20241010.20251010
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728583199708&id=t2_ftj17i816&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ec7c68a7-b811-48df-8595-867633d5824e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1038759814/?random=1728583200436&cv=11&fst=1728583200436&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /cachedClickId?marketerId=00662b2d5d96fec5252f77a6c3c7e02b25 HTTP/1.1Host: tr.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unifiedPixel?au=false&bust=018298695346907223&referrer=https%3A%2F%2Fcf.mybenefitsclub.com%2F&cht=gtm&marketerId=00662b2d5d96fec5252f77a6c3c7e02b25&name=PAGE_VIEW&dl=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&g=1&obApiVersion=1.1&obtpVersion=2.0.5 HTTP/1.1Host: tr.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/com/5bfa2adc-f3fd-47e8-b210-02dab52c6ee6.json?v=3.33.0-2409301510 HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAA3E0Q0AMAQFwIkk6GswjmpMYfj2Pk59NRRCQPYvQGF2KJOrZVvdrBkx9e1LWYYfFOyrCzIAAAA=
Source: global traffic HTTP traffic detected: GET /result.json HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tr.snapchat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-AB=cc8f398e6c2d4b84b15908c5e6ccf9a3
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1038759814/?random=1728583200436&cv=11&fst=1728583200000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfzQ6ibYNqHh5pH7eYPb62XnUfFocqddYj7R4RATInK50CBlVf&random=2448897413&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1375168176431792?v=2.9.170&r=stable&domain=kashkick.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1038759814/?random=1728583200436&cv=11&fst=1728583200436&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkfOvHJb0SHDoeA2hgWsPWI9ty-PyFNvUIR8K8jQKcDBXaeIcqVUffIP-1P
Source: global traffic HTTP traffic detected: GET /s/0.7.48/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=424bdcfc7cb9402dad30c37b0ccd3d80.20241010.20251010; MUID=16DF6D5AB22C65E00ADB784EB62C6BDA
Source: global traffic HTTP traffic detected: GET /modules.720d0264984b164946ff.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/s?bt=1d53c387&pnid=140&cb=1728583202270&u_scsid=98834ad9-ae79-4a65-8a4e-94fc53e58e20&u_sclid=3cbe05fe-6dcf-4979-8aed-bc2960357749 HTTP/1.1Host: tr.snapchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tr.snapchat.com/cm/i?pid=5bfa2adc-f3fd-47e8-b210-02dab52c6ee6&u_scsid=e7792946-c635-4e35-8562-cd3253301405&u_sclid=d49f43c2-b751-4fc6-b537-af412f6f94bdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAA3E0Q0AMAQFwIkk6GswjmpMYfj2Pk59NRRCQPYvQGF2KJOrZVvdrBkx9e1LWYYfFOyrCzIAAAA=
Source: global traffic HTTP traffic detected: GET /signals/config/549948463768290?v=2.9.170&r=stable&domain=kashkick.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scevent.min.js HTTP/1.1Host: sc-static.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-AB=cc8f398e6c2d4b84b15908c5e6ccf9a3If-None-Match: cc8f398e6c2d4b84b15908c5e6ccf9a3
Source: global traffic HTTP traffic detected: GET /pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkfOvHJb0SHDoeA2hgWsPWI9ty-PyFNvUIR8K8jQKcDBXaeIcqVUffIP-1P
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-1677494697393856&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728583202&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728583200415&bpp=4&bdt=7414&idt=1857&shv=r20241007&mjsv=m202410070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3101422316984&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44798934%2C95342015%2C95343454%2C95344778%2C31087939&oid=2&pvsid=3083601440992307&tmod=334812011&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1886 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkfOvHJb0SHDoeA2hgWsPWI9ty-PyFNvUIR8K8jQKcDBXaeIcqVUffIP-1P
Source: global traffic HTTP traffic detected: GET /idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1728343856235%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tr.snapchat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1038759814/?random=1728583200436&cv=11&fst=1728583200000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z8810877372za201zb810877372&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3DSS_SC_MBC_80837_461500_AR1_13474_957576_10Oct24_8kYCj9Mu%26utm_campaign%3D1313692443&ref=https%3A%2F%2Fcf.mybenefitsclub.com%2F&hn=www.googleadservices.com&frm=0&tiba=KashKick&npa=0&pscdl=noapi&auid=230824569.1728583199&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfzQ6ibYNqHh5pH7eYPb62XnUfFocqddYj7R4RATInK50CBlVf&random=2448897413&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=549948463768290&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203136&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=ffaf76&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=25912071515107290%2C6806006146166349%2C7843948542282612%2C8241012245914177%2C5501809069923628&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=549948463768290&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203136&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=ffaf76&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=25912071515107290%2C6806006146166349%2C7843948542282612%2C8241012245914177%2C5501809069923628&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1375168176431792&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203139&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=cdb43c&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=7843948542282612&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/1375168176431792?v=2.9.170&r=stable&domain=kashkick.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C126%2C145%2C172%2C158%2C117%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1375168176431792&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203139&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=cdb43c&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=7843948542282612&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/push/check?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1728343856235%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tr.snapchat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728583204339; TapAd_DID=fb8f8790-cb69-4e68-9d46-a193a7ce051d
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=14148&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/p?rand=1728343856235&pnid=140&pcid=fb8f8790-cb69-4e68-9d46-a193a7ce051d HTTP/1.1Host: tr.snapchat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tr.snapchat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sc_at=v2|H4sIAAAAAAAAAE3GyQ3AMAgEwIqQONYCpxtCRBUUbz/zGY2GNRRCQPZlg7b7S5lcLcvryxoBP+IaK0zZ5lc+mJ26M0AAAAA=
Source: global traffic HTTP traffic detected: GET /tr/?id=549948463768290&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203136&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=ffaf76&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=25912071515107290%2C6806006146166349%2C7843948542282612%2C8241012245914177%2C5501809069923628&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=1375168176431792&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203139&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=cdb43c&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=7843948542282612&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=549948463768290&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203136&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=ffaf76&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=25912071515107290%2C6806006146166349%2C7843948542282612%2C8241012245914177%2C5501809069923628&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1375168176431792&ev=PageView&dl=https%3A%2F%2Fkashkick.com&rl=https%3A%2F%2Fcf.mybenefitsclub.com&if=false&ts=1728583203139&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4124&fbp=fb.1.1728583203133.74388729561946675&pm=1&hrl=cdb43c&ler=other&cdl=API_unavailable&it=1728583200399&coo=false&cs_cc=1&cas=7843948542282612&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c.gif?account_id=839307&experiment_id=61&goal_id=2&ru=https%3A%2F%2Fcf.mybenefitsclub.com%2F&u=D21FA3D37D48B42841BFE52527C6658BB&combination=2&sId=1728583197&vn=undefined&vns=undefined&vno=undefined&eTime=1728583206791&v=b9df65f6f&_cu=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3D HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kashkick.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c.gif?account_id=839307&experiment_id=61&goal_id=2&ru=https%3A%2F%2Fcf.mybenefitsclub.com%2F&u=D21FA3D37D48B42841BFE52527C6658BB&combination=2&sId=1728583197&vn=undefined&vns=undefined&vno=undefined&eTime=1728583206791&v=b9df65f6f&_cu=https%3A%2F%2Fkashkick.com%2Flp2%3Ft%3D102fba145bb291582f56ca7115eb7a%26utm_source%3D1361%26aff%3D1361%26utm_medium%3DHO%26ad%3D HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=20761&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=20763&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7F5sCXvka4syy31&MD=dwgTSnCv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=30765&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=30764&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=40757&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=40779&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=40781&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=50796&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-4c5f8cb9f7e32aa6d2f?a=1554864882&v=1.268.0&to=MwRSY0JQW0ZQV01dVgpOcVREWFpbHlhJBg%3D%3D&rst=50798&ck=0&s=769a2a407ff33644&ref=https://kashkick.com/lp2&ptid=fee0511ff36b3835 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_290.2.dr, chromecache_342.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},hk:function(){e=zb()},rd:function(){d()}}};var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_264.2.dr, chromecache_321.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_140.2.dr, chromecache_227.2.dr, chromecache_264.2.dr, chromecache_321.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_342.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=yA(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},BA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_342.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={kh:e,ih:f,jh:g,Uh:k,Vh:m,Je:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(cD(w,"iframe_api")||cD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!UC&&aD(x[A],p.Je))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_264.2.dr, chromecache_321.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_140.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_253.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_324.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_324.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_324.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_342.2.dr String found in binary or memory: var eC=function(a,b,c,d,e){var f=Wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Wz("fsl","nv.ids",[]):Wz("fsl","ids",[]);if(!g.length)return!0;var k=aA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Jy(k,Ly(b, equals www.facebook.com (Facebook)
Source: chromecache_140.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_253.2.dr String found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: mb3.io
Source: global traffic DNS traffic detected: DNS query: cf.mybenefitsclub.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: api.pushnami.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.pushnami.com
Source: global traffic DNS traffic detected: DNS query: mybenefitsclub.com
Source: global traffic DNS traffic detected: DNS query: fpc.pushnami.com
Source: global traffic DNS traffic detected: DNS query: trc.pushnami.com
Source: global traffic DNS traffic detected: DNS query: stun3.l.google.com
Source: global traffic DNS traffic detected: DNS query: stun4.l.google.com
Source: global traffic DNS traffic detected: DNS query: psp.pushnami.com
Source: global traffic DNS traffic detected: DNS query: www.sjejhhhe.com
Source: global traffic DNS traffic detected: DNS query: www.resilientscript.com
Source: global traffic DNS traffic detected: DNS query: kashkick.go2cloud.org
Source: global traffic DNS traffic detected: DNS query: kashkick.com
Source: global traffic DNS traffic detected: DNS query: dev.visualwebsiteoptimizer.com
Source: global traffic DNS traffic detected: DNS query: cdn.kashkick.com
Source: global traffic DNS traffic detected: DNS query: script.anura.io
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: ads.anura.io
Source: global traffic DNS traffic detected: DNS query: stun.anura.io
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: useruploads.visualwebsiteoptimizer.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: sc-static.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: bam.nr-data.net
Source: global traffic DNS traffic detected: DNS query: amplify.outbrain.com
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: tr.outbrain.com
Source: global traffic DNS traffic detected: DNS query: tr.snapchat.com
Source: global traffic DNS traffic detected: DNS query: wave.outbrain.com
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: tr6.snapchat.com
Source: global traffic DNS traffic detected: DNS query: t.clarity.ms
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: unknown HTTP traffic detected: POST /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-HV4Z813W68&cid=d83120fa-dfba-4d0d-9976-9c2703af777c&_u=KGDAAEADQAAAAC%7E&z=1156845081 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cf.mybenefitsclub.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cf.mybenefitsclub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10706Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 14163Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:35 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10425Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11322Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11343Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:43 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11229Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 17:59:45 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 17:59:45 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 17:59:47 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11870Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 10 Oct 2024 17:59:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10300Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: chromecache_228.2.dr String found in binary or memory: http://css-tricks.com/inheriting-box-sizing-probably-slightly-better-best-practice/
Source: chromecache_164.2.dr String found in binary or memory: http://firstdonoharm.dev
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: http://google.com
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_293.2.dr, chromecache_317.2.dr String found in binary or memory: http://jquery.malsup.com/cycle2/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_243.2.dr, chromecache_147.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_253.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.11.1/jquery.min.js
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_164.2.dr String found in binary or memory: https://animate.style/
Source: chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com
Source: chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/api/push/subscribe
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/api/push/unsubscribe
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment?psid=
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/hub
Source: chromecache_190.2.dr, chromecache_180.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/$
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/633316cd4df9f00013c5f38d
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/633316cd4df9f00013c5f38d
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_140.2.dr, chromecache_290.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr, chromecache_253.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_258.2.dr String found in binary or memory: https://cdn.kashkick.com/
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://cdn.pushnami.com/css/opt-in/
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://cdn.pushnami.com/js/exp/psfpv4_client_1.128.0_e69807988e393582df7e4f36997f32ce191eefb9bae310
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://cdn.pushnami.com/js/modules
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://cdn.pushnami.com/js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://cdn.pushnami.com/js/opt-in/
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://cdn.visualwebsiteoptimizer.com/
Source: chromecache_261.2.dr, chromecache_234.2.dr String found in binary or memory: https://cf.mybenefitsclub.com
Source: chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_314.2.dr, chromecache_324.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_252.2.dr, chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com
Source: chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/cdn/
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/cdn/edrv/worker-5a727deaca2b3542d02f0727bfc74182gz.js
Source: chromecache_252.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/ee.gif?a=
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/ee.gif?a=839307&s=j.php&_cu=
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/ee.gif?s=mode_det&e=
Source: chromecache_252.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?a=
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxy
Source: chromecache_329.2.dr, chromecache_274.2.dr, chromecache_175.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_175.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_175.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_274.2.dr String found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_297.2.dr, chromecache_173.2.dr String found in binary or memory: https://feross.org
Source: chromecache_252.2.dr, chromecache_315.2.dr, chromecache_309.2.dr, chromecache_258.2.dr String found in binary or memory: https://fonts.googleapis.com/
Source: chromecache_287.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_315.2.dr, chromecache_309.2.dr, chromecache_258.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_287.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_158.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_158.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_158.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_158.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_158.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_224.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://fpc.pushnami.com/psfp/
Source: chromecache_261.2.dr, chromecache_234.2.dr String found in binary or memory: https://freedomlender.co/mobile-terms
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_297.2.dr, chromecache_173.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_228.2.dr String found in binary or memory: https://github.com/WordPress/gutenberg/issues/26545
Source: chromecache_144.2.dr, chromecache_225.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_282.2.dr, chromecache_260.2.dr String found in binary or memory: https://github.com/nosir/
Source: chromecache_282.2.dr, chromecache_260.2.dr String found in binary or memory: https://github.com/nosir/cleave.js
Source: chromecache_297.2.dr, chromecache_173.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_297.2.dr, chromecache_173.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://github.com/zendesk/cross-storage/blob/master/dist/client.min.js
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_253.2.dr String found in binary or memory: https://google.com
Source: chromecache_253.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_241.2.dr String found in binary or memory: https://imagedelivery.net/RscCbZX7TBhWlKxaNzCAKA/$
Source: chromecache_296.2.dr String found in binary or memory: https://imagemagick.org
Source: chromecache_193.2.dr, chromecache_163.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/android-icon-192x192.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/api/store-event
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-114x114.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-120x120.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-144x144.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-152x152.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-180x180.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-57x57.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-60x60.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-72x72.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/apple-icon-76x76.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-eye-close
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-eye-open
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-facebook
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-instagram
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-logo
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-logo-after
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566379#icon-logo-short
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566780#icon-logo
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/assets/sprite.svg?v=1728566780#icon-logo-after
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/auth/facebook
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/auth/google
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/auth/paypal
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/css/guest.css?v=1725985415
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/css/guest.css?v=1725985759
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/favicon-16x16.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/favicon-32x32.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/favicon-96x96.png
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/favicon.ico
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/giveaway-terms-of-service
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/images/404.svg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Allie.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Allie.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/George.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/George.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Maria.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Maria.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/MaskGroup.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/MaskGroup.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Rectangle.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Rectangle.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Rene.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Rene.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Shanice.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Shanice.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Wanda.jpg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/Wanda.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-games.svg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-games.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-offers.svg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-offers.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-save-money.svg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-save-money.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-surveys.svg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/home/i-surveys.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/facebook.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/facebook.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/google.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/google.webp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/paypal.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/images/lp/paypal.webp
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/img/social.jpeg
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/js/guest.js?v=1727903060
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/js/guest.js?v=1727903421
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/js/slider.js?v=1728566379
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/login
Source: chromecache_258.2.dr String found in binary or memory: https://kashkick.com/lp
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/lp2
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/manifest.json
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://kashkick.com/ms-icon-144x144.png
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/partner-inquiry
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/privacy-policy
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/privacy-policy#ca_privacy_rights
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/privacy-policy#health-data-policy
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/registerEmail
Source: chromecache_252.2.dr String found in binary or memory: https://kashkick.com/terms-of-service
Source: chromecache_261.2.dr, chromecache_234.2.dr String found in binary or memory: https://mybenefitsclub.com
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://mybenefitsclub.com/contact/
Source: chromecache_315.2.dr, chromecache_309.2.dr, chromecache_261.2.dr, chromecache_234.2.dr String found in binary or memory: https://mybenefitsclub.com/mobile-privacy/
Source: chromecache_315.2.dr, chromecache_309.2.dr, chromecache_261.2.dr, chromecache_234.2.dr String found in binary or memory: https://mybenefitsclub.com/mobile-terms/
Source: chromecache_309.2.dr String found in binary or memory: https://mybenefitsclub.com/wp-content/uploads/2022/05/mbc-icon.png
Source: chromecache_253.2.dr, chromecache_271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_329.2.dr, chromecache_274.2.dr, chromecache_175.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_243.2.dr, chromecache_147.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_175.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_140.2.dr, chromecache_290.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr, chromecache_253.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_243.2.dr, chromecache_147.2.dr, chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_243.2.dr, chromecache_147.2.dr, chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_287.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_300.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_175.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_229.2.dr, chromecache_304.2.dr String found in binary or memory: https://psp.pushnami.com/api/psp
Source: chromecache_267.2.dr String found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://script.anura.io/request.js?
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://script.anura.io/result.json
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_309.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_299.2.dr, chromecache_253.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_290.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_185.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-HV4Z813W68&cid=d83120fa-d
Source: chromecache_230.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_140.2.dr, chromecache_290.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr, chromecache_253.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_274.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_329.2.dr, chromecache_274.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_304.2.dr String found in binary or memory: https://trc.pushnami.com/api/push/track
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/1287ceb877717f67a640b308ef7
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/451c179747bc254fbe481db2971
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/54155fc5c71c03705c908c07fa9
Source: chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/5b6b55fd9f761684ebcdf465817
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/7d71924a710a811445be27b879a
Source: chromecache_331.2.dr, chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/8ef9831641922dfb929752401ac
Source: chromecache_141.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/c498fda5fc73b5aa55b532f69aa
Source: chromecache_331.2.dr String found in binary or memory: https://useruploads.visualwebsiteoptimizer.com/useruploads/839307/images/ea1ec3a9396eea57f0978204fb9
Source: chromecache_299.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_253.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_185.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-HV4Z813W68&cid=d83120fa-dfb
Source: chromecache_243.2.dr, chromecache_147.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_313.2.dr, chromecache_325.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1038759814/?random
Source: chromecache_329.2.dr, chromecache_283.2.dr, chromecache_287.2.dr, chromecache_274.2.dr, chromecache_175.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_253.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_140.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_316.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-KH2GFELB2W
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_252.2.dr, chromecache_258.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5MBR3W4
Source: chromecache_140.2.dr, chromecache_299.2.dr, chromecache_227.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_287.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_283.2.dr, chromecache_287.2.dr String found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_290.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://www.myfonts.com/fonts/mostardesign/sofia-pro/light/
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://www.myfonts.com/fonts/mostardesign/sofia-pro/medium/
Source: chromecache_315.2.dr, chromecache_309.2.dr String found in binary or memory: https://www.myfonts.com/fonts/mostardesign/sofia-pro/regular/
Source: chromecache_207.2.dr, chromecache_233.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_303.2.dr, chromecache_241.2.dr String found in binary or memory: https://www.sjejhhhe.com/rd/r.php?$
Source: chromecache_241.2.dr String found in binary or memory: https://www.sjejhhhe.com/rd/r.php?sid=$
Source: chromecache_290.2.dr, chromecache_264.2.dr, chromecache_321.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown HTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50050 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50062 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50084 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@25/310@175/60
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2172,i,13406881079182079868,15467207961958841019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mb3.io/y6jt3ofc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2172,i,13406881079182079868,15467207961958841019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs