Windows Analysis Report
http://secureprotocol1.pages.dev/

Overview

General Information

Sample URL: http://secureprotocol1.pages.dev/
Analysis ID: 1532635
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected BlockedWebSite

Classification

AV Detection

barindex
Source: http://secureprotocol1.pages.dev/ SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: secureprotocol1.pages.dev Virustotal: Detection: 13% Perma Link
Source: http://secureprotocol1.pages.dev/ Virustotal: Detection: 13% Perma Link

Phishing

barindex
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_269, type: DROPPED
Source: Yara match File source: dropped/chromecache_161, type: DROPPED
Source: Yara match File source: dropped/chromecache_221, type: DROPPED
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SQCRB0TXZW&gacid=1873579406.1728841044&gtm=45je4a90v895724479z8890325950za200zb890325950&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=968247090
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://secureprotocol1.pages.dev/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50070 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureprotocol1.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A50+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A50+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ0JTIyJTNBJTIyV2hhdCUyMGlzJTIwYSUyMHBoaXNoaW5nJTIwYXR0YWNrJTNGJTIwJTdDJTIwQ2xvdWRmbGFyZSUyMiUyQyUyMnglMjIlM0EwLjg0OTA2NjI1NjY2MTcxOTglMkMlMjJ3JTIyJTNBMTI4MCUyQyUyMmglMjIlM0ExMDI0JTJDJTIyaiUyMiUzQTkwNyUyQyUyMmUlMjIlM0ExMjgwJTJDJTIybCUyMiUzQSUyMmh0dHBzJTNBJTJGJTJGd3d3LmNsb3VkZmxhcmUuY29tJTJGbGVhcm5pbmclMkZhY2Nlc3MtbWFuYWdlbWVudCUyRnBoaXNoaW5nLWF0dGFjayUyRiUyMiUyQyUyMnIlMjIlM0ElMjJodHRwcyUzQSUyRiUyRnNlY3VyZXByb3RvY29sMS5wYWdlcy5kZXYlMkYlMjIlMkMlMjJrJTIyJTNBMjQlMkMlMjJuJTIyJTNBJTIyVVRGLTglMjIlMkMlMjJvJTIyJTNBMjQwJTJDJTIycSUyMiUzQSU1QiU1RCU3RA== HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /710030.gif?pdata=d=desktop,lc=US,ref=secureprotocol1.pages.dev HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CvVersion%7C5.5.0; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728841012567&uuid=b5b3f376-b797-436c-953c-73c25c462164&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728841012101 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728841012567&uuid=b5b3f376-b797-436c-953c-73c25c462164&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-sase/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5l1&tag_exp=101533421~101671035~101686685&rnd=824839233.1728841012&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&dma=0&npa=0&gtm=45He4a90n81NDGPDFZv890325950za200&auid=1742971365.1728841012 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: cloudflareinc.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31982401705221351020856390533851361473
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728841012101 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31982401705221351020856390533851361473
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-identity-and-access-management/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b43eb777-fb3d-48bc-b3f0-c6cb35d0fb7a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b8db85a-bb07-473c-b2d5-23619e9d4823&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=true HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uqy34jBLHaEExps691Wf5g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b43eb777-fb3d-48bc-b3f0-c6cb35d0fb7a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b8db85a-bb07-473c-b2d5-23619e9d4823&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b43eb777-fb3d-48bc-b3f0-c6cb35d0fb7a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b8db85a-bb07-473c-b2d5-23619e9d4823&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=fde919e8-86cd-42ff-985d-35f323c631bc; __cf_bm=1UkjsXXxnUkP9eFuCf4g1FFo0T9LrzF9mCVwfnAOB_E-1728841014-1.0.1.1-4u8dSJHQWsTQ_6VvCmvcI1KAXR18KpWfGTi3y9OJXiiKpSD77iw4CDqkFmpKy3KiJF8Caj.ZQymPi3OHlp7c0A
Source: global traffic HTTP traffic detected: GET /ee/v1/identity/acquire?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=05bd6606-1c07-45c1-9426-f295ab91eaad HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31982401705221351020856390533851361473
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013629&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=257831&cdn_o=a&_biz_z=1728841013631 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013637&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=871820&cdn_o=a&_biz_z=1728841013638 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5268204&tm=gtm002&Ver=2&mid=b7cbb877-19d8-4796-99d7-dcd8b8109cf8&sid=bcbe6090898911efa5146541c0774118&vid=bcbecbb0898911efa6619d0643af2283&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&p=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&lt=2083&evt=pageLoad&sv=1&asc=G&cdb=AQET&rn=753929 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwFNgAAAIqloAOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31982401705221351020856390533851361473
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-identity-and-access-management/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=bcbe6090898911efa5146541c0774118; _uetvid=bcbecbb0898911efa6619d0643af2283; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; _biz_pendingA=%5B%22ipv%3F_biz_r%3Dhttps%253A%252F%252Fsecureprotocol1.pages.dev%252F%26_biz_h%3D-1777624096%26_biz_u%3D29cdd7702c4b48149e3cc0538ea13dc5%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Flearni
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744565815&external_user_id=a965aeba-b0de-4235-a7c0-a06b0878623c HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b43eb777-fb3d-48bc-b3f0-c6cb35d0fb7a&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b8db85a-bb07-473c-b2d5-23619e9d4823&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172884101530736660; guest_id_ads=v1%3A172884101530736660; personalization_id="v1_Rdrzqyw5JQT/iB9IP4Pzbg=="; guest_id=v1%3A172884101530736660
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=IFYzwv9sIMwZfcEqE0EDLucQNMGGP1sROJfykFIIsO8; MSPTC=-kIsqMtWtvBUxF3Hd6YOkHCoKReUvTJY4S4DN7nQKHU; MR=0
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity
Source: global traffic HTTP traffic detected: GET /sync?UIDM=a965aeba-b0de-4235-a7c0-a06b0878623c HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2Mj
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwFNgAAAIqloAOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31982401705221351020856390533851361473; dpm=31982401705221351020856390533851361473
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&page=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&page_title=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a965aeba-b0de-4235-a7c0-a06b0878623c; tuuid_lu=1728841015|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013629&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=257831&cdn_o=a&_biz_z=1728841013631 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=nBxoLNs4nDL2V7FjOBi75XM5aLZWon6CPQ_2e18sBkaOdtF9UWmxIw==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013637&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=871820&cdn_o=a&_biz_z=1728841013638 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=4ab17ae25a9769d0c7659cf3214d88f2
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841010275%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=bcbe6090898911efa5146541c0774118; _uetvid=bcbecbb0898911efa6619d0643af2283; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; _biz_pendingA=%5B%22u%3FmapType%3Decid%26mapValue%3D8AD56F28618A50850A495FB6%2540AdobeOrg_28567532581215324200010648948761620219%26_biz_u%3D29cdd7702c4b48149e3cc0538ea13dc5%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Flearning%252Faccess-management%252Fphishing-attack%252F%26_biz_t%3D1728841013642%26_biz_i%3DWhat%2520is%2520a%2520phishing%2520attack%253F%2520%257C%2520Cloudflare%26_biz_n%3D1%26rnd%3D119486%22%2C%22u%3FmapType%3Dmkto%26mapValue%3Did%253A713-XSC-918%2526token%253A_mch-cloudflare.com-1728841014613-43916%26_biz_u%3D29cdd7702c4b48149
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=8AD56F28618A50850A495FB6%40AdobeOrg_28567532581215324200010648948761620219&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013642&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=119486&cdn_o=a&_biz_z=1728841015286 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728841014613-43916&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841014651&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=2&rnd=463168&cdn_o=a&_biz_z=1728841015286 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744565815&external_user_id=a965aeba-b0de-4235-a7c0-a06b0878623c&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwFONHM6VwAACKXABj.1AAA; CMPS=3520; CMPRO=3520
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0; MSPTC=ezA7ofS-V-dj6NwGJe2ObSiSGIJpbqzVVa9YDfBU340
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744565815&external_user_id=a965aeba-b0de-4235-a7c0-a06b0878623c&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwFONHM6VwAACKXABj.1AAA; CMPS=3520; CMPRO=3520
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=7294b53d-83bf-4452-80c8-9671a97c8c13 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetvid=bcbecbb0898911efa6619d0643af2283; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetvid=bcbecbb0898911efa6619d0643af2283; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=8AD56F28618A50850A495FB6%40AdobeOrg_28567532581215324200010648948761620219&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841013642&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=119486&cdn_o=a&_biz_z=1728841015286 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728841014613-43916&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728841014651&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=2&rnd=463168&cdn_o=a&_biz_z=1728841015286 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=nBxoLNs4nDL2V7FjOBi75XM5aLZWon6CPQ_2e18sBkaOdtF9UWmxIw==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarec
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22X
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ce4998ee-8cef-430e-afa8-815018a165e2&_u=KGDAAEADQAAAAC%7E&z=104397666&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=7c2425be-f432-4c35-82eb-aee9fc9bb629 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=8f9b0336-0b28-4cba-b834-cdf83bdbe99e&_u=KGDAAEADQAAAAC%7E&z=181268233&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1149267489&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22X
Source: global traffic HTTP traffic detected: GET /sync?UIDM=a965aeba-b0de-4235-a7c0-a06b0878623c HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=32ee01d19f9f494386fbc31504fd574e; tv_UIDM=a965aeba-b0de-4235-a7c0-a06b0878623c
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842876; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22X
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ce4998ee-8cef-430e-afa8-815018a165e2&_u=KGDAAEADQAAAAC%7E&z=104397666&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=61441c35-942b-4fda-ac74-5c1ef01a410c HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=8f9b0336-0b28-4cba-b834-cdf83bdbe99e&_u=KGDAAEADQAAAAC%7E&z=181268233&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1149267489&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728841019778&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=3&rnd=971268&cdn_o=a&_biz_z=1728841019780 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1147155451 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841015717%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.50498583168728}; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%25
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DContact%252520sales%2526region%253DrightNav%2526.activitymap%2526.a%2526.c; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; cfzs_google-
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=6188fa95-a379-4250-9aeb-98d10a2c63b4 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728841019778&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=3&rnd=971268&cdn_o=a&_biz_z=1728841019780 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=11c2444e-73e8-4cae-b0cc-48780e6f6a79 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=96cf999c-66bf-46bf-badc-db973ae0749e HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lqoO3ipLpMl+IqhfldKAJA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|174
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760377020458%
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1914470992 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1399303251 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1900300247 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-c
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/under-attack-hotline/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t;
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insigh
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/in
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=400ff9f3-0dfe-49d1-b1de-02d77f858ed7 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insi
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jCtHcAfPV76tk/mcMsvO/w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520att
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _biz
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxD
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%25252
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1326233740 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%25
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841020034|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841029458%2C
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#17
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudf
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareincc
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareinc
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:1728841029458%2C%22hasActivity%22:true%2C%22recordingConditionThreshold
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflarein
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728841033646&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=4&rnd=921102&cdn_o=a&_biz_z=1728841033648 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareinc
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842884; s_sq=cloudflareinccloudflareinc
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%252
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-att
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudfla
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=8094d054-dfb8-4c2f-b4ac-c4c29d248ec1 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=161fa8e7-f6f2-4000-b7a4-8eb66ff0a163 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728841033646&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=4&rnd=921102&cdn_o=a&_biz_z=1728841033648 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%2
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%252
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fww
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%252
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.c
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=52f4c5b1-9b6f-45f2-83c5-9bad02f5d12f HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=ac731924-faa8-42ce-9e1e-13c189ce9343 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sAGh/Rh7Bvc1Qi+ptDlSug==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-SQCRB0TXZW&gacid=1873579406.1728841044&gtm=45je4a90v895724479z8890325950za200zb890325950&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=968247090 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;dc_pre=CP6q_-Lyi4kDFc9nHgIdJTgqfQ;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnfrb0p6iUC0WIKKu_M820QX_f-i8lqyMVTBXOojcF7MDr_pNL0_f5QWwjQ
Source: global traffic HTTP traffic detected: GET /activity;dc_pre=CI_R_-Lyi4kDFctYHgId2u0ZdA;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnfrb0p6iUC0WIKKu_M820QX_f-i8lqyMVTBXOojcF7MDr_pNL0_f5QWwjQ
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841032888|3|1|bat.bing.com/p/insights/c/t; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842897; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:17288410
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=851811051 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=1967900809 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=324285723 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=1742971365.1728841012;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmhZMJP1Wl1kgLSWjuJQBOFXqjWDhhuDt5ylFFLnN9WyEpfzjUPkSeglhG5
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=1742971365.1728841012;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmhZMJP1Wl1kgLSWjuJQBOFXqjWDhhuDt5ylFFLnN9WyEpfzjUPkSeglhG5
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=3e27f058-9610-4b74-ba7a-4b71759584b9 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728841045760&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=5&rnd=201132&cdn_o=a&_biz_z=1728841045780 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841032888|3|1|bat.bing.com/p/insights/c/t; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842897; _ga_SQCRB0TXZW=GS1.1.1728841043.1.0.1728841043.60.0.0; _ga=GA1.1.1873579406.1728841044; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252F
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=ed2c6d7d-67e3-4d73-b0ee-a896a6d6a355&_u=KGDAAEADQAAAAC%7E&z=814807342 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841032888|3|1|bat.bing.com/p/insights/c/t; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842897; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:17288410
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CP6q_-Lyi4kDFc9nHgIdJTgqfQ;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=*;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_R_-Lyi4kDFctYHgId2u0ZdA;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=*;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=02af052a-42db-4b28-9d28-5f6fde61eb22 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841032888|3|1|bat.bing.com/p/insights/c/t; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842897; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:17288410
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_h=-1777624096&_biz_u=29cdd7702c4b48149e3cc0538ea13dc5&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728841045760&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=5&rnd=201132&cdn_o=a&_biz_z=1728841045780 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=29cdd7702c4b48149e3cc0538ea13dc5
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ei1uKDH3O.02oHNGum.Azh3oGUixU27atxA_r3g.xIs-1728841004-1.0.1.1-Jj2Ow1NaOzkMa.YoahtRwrHf.KAL3Dq1G3UyjWKJ6Zw1ZmnmEMQ28JJ1Kj.Le4nI3pFXxnLs87BTErrWnFyFJQKbwhFaXMMclkv2G1VfEeU; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728841010277}; _lr_uf_-ykolez=bd2abbc1-11c2-4de7-b151-c34ad8bb9d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+13%3A36%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=37aea60e-c6d8-4592-be4d-58dd0d7df8b9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _gcl_au=1.1.1742971365.1728841012; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1984648091%22%2C%22e%22%3A1760377012567%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.906825437%22%2C%22e%22%3A1760377012567%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.1249742895%22%2C%22e%22%3A1760377012567%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728841012567.801464919%22%2C%22e%22%3A1760377012567%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728841012567.b5b3f376-b797-436c-953c-73c25c462164%22%2C%22e%22%3A1760377012567%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=29cdd7702c4b48149e3cc0538ea13dc5; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZTMyNGY2MjktZjcxMi00ODc0LThkMjUtZDdlNDY3OWQ2MzM2IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYyODU2NzUzMjU4MTIxNTMyNDIwMDAxMDY0ODk0ODc2MTYyMDIxOVIRCJ650beoMhgBKgRJUkwxMAPwAZ650beoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728841014613-43916; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C28567532581215324200010648948761620219%7CMCAAMLH-1729445813%7C6%7CMCAAMB-1729445813%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728848213s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=bcbe6090898911efa5146541c0774118|qk0mks|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-2046009728%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=bcbecbb0898911efa6619d0643af2283|1azjnls|1728841032888|3|1|bat.bing.com/p/insights/c/t; mbox=session#28567532581215324200010648948761620219-ygxDuP#1728842897; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-cc26490e-ce83-4ce8-897b-8db92f1b324c%22%2C%22lastActivity%22:17288410
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CP6q_-Lyi4kDFc9nHgIdJTgqfQ;src=9309168;type=a_pri_pv;cat=0p_qual;ord=6853854402263;npa=0;auiddc=*;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=476047774;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=61f31c64-12d5-4277-801b-a59070ce47de HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_R_-Lyi4kDFctYHgId2u0ZdA;src=9309168;type=a_eng0;cat=3_timer;ord=7249333287330;npa=0;auiddc=*;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728841032337;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1072432127;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=2caf0ccb-bdfb-4136-99bf-261fe92f538a HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=99e608c6-9733-4fd6-8c2e-2b4b1b1d15db HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 045VeEv8PJ4W0HKa5dAKRA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-cc26490e-ce83-4ce8-897b-8db92f1b324c&t=8c0d2e13-99fb-48e8-81e4-a16323f9d748&s=0&rs=0%2Ct&ct=97.50498583168728 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=e324f629-f712-4874-8d25-d7e4679d6336&wu=83efba3c-53f0-4489-abfa-1a7b8ceac404&ca=2024-10-13T17%3A36%3A54.096Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: FNW2nsfkXbzoTaVjM/A0dw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_148.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-265cf629-8c46-4e5d-a981-09b8ded8d873%5C%22))%7D%22%2C%22order-id%22%3A%22265cf629-8c46-4e5d-a981-09b8ded8d873%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-5b131ab9-786b-44c6-b034-e40359d1671c%5C%22))%7D%22%2C%22order-id%22%3A%225b131ab9-786b-44c6-b034-e40359d1671c%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_148.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-265cf629-8c46-4e5d-a981-09b8ded8d873%5C%22))%7D%22%2C%22order-id%22%3A%22265cf629-8c46-4e5d-a981-09b8ded8d873%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-5b131ab9-786b-44c6-b034-e40359d1671c%5C%22))%7D%22%2C%22order-id%22%3A%225b131ab9-786b-44c6-b034-e40359d1671c%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_203.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-7dc8b54c-a393-443d-9169-b0a580f33e75%5C%22))%7D%22%2C%22order-id%22%3A%227dc8b54c-a393-443d-9169-b0a580f33e75%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-fce51eb5-b10b-4cbc-922a-f718aa6b497e%5C%22))%7D%22%2C%22order-id%22%3A%22fce51eb5-b10b-4cbc-922a-f718aa6b497e%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_203.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-7dc8b54c-a393-443d-9169-b0a580f33e75%5C%22))%7D%22%2C%22order-id%22%3A%227dc8b54c-a393-443d-9169-b0a580f33e75%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-fce51eb5-b10b-4cbc-922a-f718aa6b497e%5C%22))%7D%22%2C%22order-id%22%3A%22fce51eb5-b10b-4cbc-922a-f718aa6b497e%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_218.2.dr, chromecache_156.2.dr, chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_148.2.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: chromecache_148.2.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: global traffic DNS traffic detected: DNS query: secureprotocol1.pages.dev
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cf-assets.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: performance.radar.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: ot.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: api.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: js.qualified.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: tag.demandbase.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adobedc.demdex.net
Source: global traffic DNS traffic detected: DNS query: cloudflareinc.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: r.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: global traffic DNS traffic detected: DNS query: ws6.qualified.com
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: api.company-target.com
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: 713-xsc-918.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: edge.adobedc.net
Source: global traffic DNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknown HTTP traffic detected: POST /report/v4?s=F2Pu%2FPc2aqlA%2FmM4w65AubjOKOv49A9QGnv%2F139kDEXxCUrM9LSaw02ogmFMM4cRKyR1qwbLs9IRB3nW49GBcIRzpIECGI5jPPr0oC%2BcrWvqLkQgQUu8C6DlFGjDrtDGVd2%2FUw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 465Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 13 Oct 2024 17:36:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 13 Oct 2024 17:36:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9618Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 13 Oct 2024 17:36:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10683Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 05bd6606-1c07-45c1-9426-f295ab91eaadvary: Origindate: Sun, 13 Oct 2024 17:36:55 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 7294b53d-83bf-4452-80c8-9671a97c8c13vary: Origindate: Sun, 13 Oct 2024 17:36:57 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 7c2425be-f432-4c35-82eb-aee9fc9bb629vary: Origindate: Sun, 13 Oct 2024 17:36:59 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 61441c35-942b-4fda-ac74-5c1ef01a410cvary: Origindate: Sun, 13 Oct 2024 17:37:00 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6188fa95-a379-4250-9aeb-98d10a2c63b4vary: Origindate: Sun, 13 Oct 2024 17:37:01 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 11c2444e-73e8-4cae-b0cc-48780e6f6a79vary: Origindate: Sun, 13 Oct 2024 17:37:03 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 96cf999c-66bf-46bf-badc-db973ae0749evary: Origindate: Sun, 13 Oct 2024 17:37:05 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 400ff9f3-0dfe-49d1-b1de-02d77f858ed7vary: Origindate: Sun, 13 Oct 2024 17:37:13 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 8094d054-dfb8-4c2f-b4ac-c4c29d248ec1vary: Origindate: Sun, 13 Oct 2024 17:37:15 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 161fa8e7-f6f2-4000-b7a4-8eb66ff0a163vary: Origindate: Sun, 13 Oct 2024 17:37:16 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 52f4c5b1-9b6f-45f2-83c5-9bad02f5d12fvary: Origindate: Sun, 13 Oct 2024 17:37:16 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: ac731924-faa8-42ce-9e1e-13c189ce9343vary: Origindate: Sun, 13 Oct 2024 17:37:18 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 3e27f058-9610-4b74-ba7a-4b71759584b9vary: Origindate: Sun, 13 Oct 2024 17:37:27 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 02af052a-42db-4b28-9d28-5f6fde61eb22vary: Origindate: Sun, 13 Oct 2024 17:37:28 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 61f31c64-12d5-4277-801b-a59070ce47devary: Origindate: Sun, 13 Oct 2024 17:37:29 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 2caf0ccb-bdfb-4136-99bf-261fe92f538avary: Origindate: Sun, 13 Oct 2024 17:37:31 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 99e608c6-9733-4fd6-8c2e-2b4b1b1d15dbvary: Origindate: Sun, 13 Oct 2024 17:37:32 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: chromecache_186.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_186.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_203.2.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728841012567&uuid=b5b3f376-b797-436
Source: chromecache_148.2.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728841013222&uuid=b5b3f376-b797-436
Source: chromecache_190.2.dr, chromecache_294.2.dr String found in binary or memory: https://api.www.cloudflare.com/api/v1
Source: chromecache_226.2.dr, chromecache_141.2.dr String found in binary or memory: https://app.qualified.com
Source: chromecache_176.2.dr, chromecache_244.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_160.2.dr, chromecache_237.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_224.2.dr, chromecache_232.2.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/621485069190/RC392ad6d4bbf94c7283b4eda6cbf689a
Source: chromecache_283.2.dr, chromecache_202.2.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/launch-efab6d095ce0.js
Source: chromecache_218.2.dr, chromecache_156.2.dr, chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_205.2.dr, chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d604
Source: chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1qyDEBnfSjGjDAj5V6Zo1g/f8c8126789bc16fa0329943b0d4
Source: chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7
Source: chromecache_228.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b
Source: chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e082
Source: chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dc
Source: chromecache_138.2.dr, chromecache_135.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/42XkFj9Uywkm8Jahf62RtP/0563d91cc1fa54da2bf2c50bad8
Source: chromecache_138.2.dr, chromecache_135.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4sfL2iS6H10uq2waT6ehym/ad18b77fa469ce07f23d22e19ab
Source: chromecache_205.2.dr, chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/53qCYhQbir5WtIU0VDWESo/954a48bfb17f429acf469e5f143
Source: chromecache_205.2.dr, chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753b
Source: chromecache_228.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264
Source: chromecache_285.2.dr, chromecache_136.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6i8d186tH2iueYvgwVRaJf/ab27fd31033bdd31aea69065480
Source: chromecache_205.2.dr, chromecache_182.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0
Source: chromecache_285.2.dr, chromecache_136.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/mJZqOomHta2MLLB73P8Hs/9378861761815b3adf7bcb7734d6
Source: chromecache_140.2.dr, chromecache_146.2.dr, chromecache_214.2.dr, chromecache_250.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_173.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1744565815&amp;external_user_id=a965aeb
Source: chromecache_228.2.dr String found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_147.2.dr, chromecache_279.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_186.2.dr String found in binary or memory: https://google.com
Source: chromecache_186.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_228.2.dr String found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_226.2.dr, chromecache_141.2.dr String found in binary or memory: https://js.qualified.com
Source: chromecache_186.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_218.2.dr, chromecache_156.2.dr, chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_173.2.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=a965aeba-b0de-4235-a7c0-a06b0878623c
Source: chromecache_173.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=a965aeba-b0de-4235-a7c0-a06b0878623c&amp;v
Source: chromecache_148.2.dr, chromecache_203.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Fac
Source: chromecache_148.2.dr, chromecache_203.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif
Source: chromecache_226.2.dr, chromecache_141.2.dr String found in binary or memory: https://schedule.qualified.com
Source: chromecache_228.2.dr String found in binary or memory: https://schema.org/Answer
Source: chromecache_228.2.dr String found in binary or memory: https://schema.org/FAQPage
Source: chromecache_228.2.dr String found in binary or memory: https://schema.org/Question
Source: chromecache_148.2.dr, chromecache_203.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_144.2.dr, chromecache_168.2.dr String found in binary or memory: https://staging.mrk.cfdata.org/mrk/redwood-blade-repository/
Source: chromecache_148.2.dr, chromecache_203.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_218.2.dr, chromecache_156.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_148.2.dr, chromecache_203.2.dr String found in binary or memory: https://tag.demandbase.com/1be41a80498a5b73.min.js
Source: chromecache_218.2.dr, chromecache_156.2.dr, chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_190.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.cloudflare.com
Source: chromecache_161.2.dr, chromecache_269.2.dr, chromecache_221.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_161.2.dr, chromecache_269.2.dr, chromecache_221.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: chromecache_226.2.dr, chromecache_141.2.dr String found in binary or memory: https://www.cloudflare.com/lp/multi-channel-phishing-demo?utm_medium=banner
Source: chromecache_249.2.dr, chromecache_175.2.dr String found in binary or memory: https://www.cloudflare.com/saas/)
Source: chromecache_231.2.dr String found in binary or memory: https://www.cloudflare.com/static/z/s.js?z=
Source: chromecache_148.2.dr, chromecache_231.2.dr String found in binary or memory: https://www.cloudflare.com/static/z/t
Source: chromecache_186.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_186.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_287.2.dr, chromecache_277.2.dr, chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_274.2.dr, chromecache_186.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_218.2.dr, chromecache_156.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50070 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@21/273@164/51
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1960,i,5525727695195865125,10538220587849723009,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureprotocol1.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1960,i,5525727695195865125,10538220587849723009,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs