Windows Analysis Report
http://secureprotocol1.pages.dev/

Overview

General Information

Sample URL: http://secureprotocol1.pages.dev/
Analysis ID: 1532665
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port

Classification

AV Detection

barindex
Source: http://secureprotocol1.pages.dev/ SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: secureprotocol1.pages.dev Virustotal: Detection: 13% Perma Link
Source: http://secureprotocol1.pages.dev/ Virustotal: Detection: 13% Perma Link

Phishing

barindex
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_237, type: DROPPED
Source: Yara match File source: dropped/chromecache_165, type: DROPPED
Source: Yara match File source: dropped/chromecache_284, type: DROPPED
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=206389454658;npa=0;auiddc=1196755970.1728842687;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=707531646;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=1655883836438;npa=0;auiddc=1196755970.1728842687;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=301434207;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SQCRB0TXZW&gacid=674464377.1728842719&gtm=45je4a90v895724479z8890325950za200zb890325950&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=1423228117
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://secureprotocol1.pages.dev/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:50293 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.7:54892 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.7:50018 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureprotocol1.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secureprotocol1.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fW8LGFmeo2Xvnh2&MD=TubwRxcA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://secureprotocol1.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A43+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728842687798&uuid=0a7c7ee4-fb65-48f0-ae96-709cbedf0eed&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /710030.gif?pdata=d=desktop,lc=US,ref=secureprotocol1.pages.dev HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728842687399 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728842687798&uuid=0a7c7ee4-fb65-48f0-ae96-709cbedf0eed&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CvVersion%7C5.5.0; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=9124523&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5l1&tag_exp=101529665~101671035~101686685&rnd=306116565.1728842687&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&dma=0&npa=0&gtm=45He4a90n81NDGPDFZv890325950za200&auid=1196755970.1728842687 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=7b0df8ad-8c6d-4d44-b332-db36d6f50997&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b4f0d2d-0260-4546-a414-c8c98341240a&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728842687399 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40543982856460883202159982873602032466
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: cloudflareinc.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40543982856460883202159982873602032466
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=7b0df8ad-8c6d-4d44-b332-db36d6f50997&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b4f0d2d-0260-4546-a414-c8c98341240a&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744567489&external_user_id=6cfea61c-87b2-4872-b9d4-e2dd4c23277d HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688500&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=522551&cdn_o=a&_biz_z=1728842688501 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-sase/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%2
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=7b0df8ad-8c6d-4d44-b332-db36d6f50997&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b4f0d2d-0260-4546-a414-c8c98341240a&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=928f222b-c598-43a6-a7b4-8c49dd010da3; __cf_bm=MpxbJtIjhAlt.7I_rbkLWU1lI3LtwpT8F5qgUq4LAR0-1728842690-1.0.1.1-0H5XhXzrzZyBXKBVq4veJXnqj0icInpKzZYLlLA6YYMmaLsz_RVf6B52328MHxTbGa8yfs62CmjXxMLoyq6zTg
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=7b0df8ad-8c6d-4d44-b332-db36d6f50997&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9b4f0d2d-0260-4546-a414-c8c98341240a&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172884269008352647; guest_id_ads=v1%3A172884269008352647; personalization_id="v1_ak0in2SmxgTCQ/KA6AnpYg=="; guest_id=v1%3A172884269008352647
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=ed2e1da4-8774-41f2-9b0e-69e77cc744a8&wu=c8a2645e-67bf-4cf2-bcb7-3783d0979354&ca=2024-10-13T18%3A04%3A48.880Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=true HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4R+r5Yu3LzMfq3Yp3jsVLg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /ee/v1/identity/acquire?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=997938c9-e011-4c1a-8b18-4484c1d7de86 HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40543982856460883202159982873602032466
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=9124523&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&page=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&page_title=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=6cfea61c-87b2-4872-b9d4-e2dd4c23277d; tuuid_lu=1728842689|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=XWZ0RaIUk_4MkA7LThd-8dw5xOS7KD82jd2jDF-62ApnTpZLPEZRbA==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /action/0?ti=5268204&tm=gtm002&Ver=2&mid=b065f13c-0d84-457f-a6ee-183000a87a69&sid=a2f992b0898d11efb1cddb9b1a5d0c12&vid=a2f9ad80898d11ef8fe5a955a27cdd5b&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&p=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&lt=2266&evt=pageLoad&sv=1&cdb=AQET&rn=221224 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?UIDM=6cfea61c-87b2-4872-b9d4-e2dd4c23277d HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688506&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=757032&cdn_o=a&_biz_z=1728842688506 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744567489&external_user_id=6cfea61c-87b2-4872-b9d4-e2dd4c23277d&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwLwtHM6tUAAEJ6ABRdWwAA; CMPS=3851; CMPRO=3851
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwLwgAAAKOdHAOV HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40543982856460883202159982873602032466
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842685838%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=158CF892B4A76C1B0941ED85B50F6DD7; MR=0
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sync?UIDM=6cfea61c-87b2-4872-b9d4-e2dd4c23277d HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=93c951f2c2834ac49ef2d1360498dfcc; tv_UIDM=6cfea61c-87b2-4872-b9d4-e2dd4c23277d
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A5085
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CvVersion%7C5.5.0; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744567489&external_user_id=6cfea61c-87b2-4872-b9d4-e2dd4c23277d&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwLwtHM6tUAAEJ6ABRdWwAA; CMPS=3851; CMPRO=3851
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688500&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=522551&cdn_o=a&_biz_z=1728842688501 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=8AD56F28618A50850A495FB6%40AdobeOrg_37118922117683667781602889440226139496&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688510&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=737124&cdn_o=a&_biz_z=1728842690502 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728842689318-97092&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842689514&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=2&rnd=44173&cdn_o=a&_biz_z=1728842690502 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /u?_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688506&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=757032&cdn_o=a&_biz_z=1728842688506 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=5b29b416b1a51288f85a3228f611442c
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=XWZ0RaIUk_4MkA7LThd-8dw5xOS7KD82jd2jDF-62ApnTpZLPEZRbA==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwLwgAAAKOdHAOV HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40543982856460883202159982873602032466; dpm=40543982856460883202159982873602032466
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=158CF892B4A76C1B0941ED85B50F6DD7; MR=0
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=13857219-556c-4c96-8d08-0e12f0d458bf HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _uetvid=a2f9ad80898
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b; _mk
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728842689318-97092&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842689514&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=2&rnd=44173&cdn_o=a&_biz_z=1728842690502 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=8AD56F28618A50850A495FB6%40AdobeOrg_37118922117683667781602889440226139496&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728842688510&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=737124&cdn_o=a&_biz_z=1728842690502 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%221423320372%22%2C%22e%22%3A1728844488815%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%2245cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2%22%2C%22e%22%3A1760378688815%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728842688815%22%2C%22e%22%3A1760378688815%7D%7D; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluste
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XD
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%2
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=1420451620 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=228516899 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=1400943793 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mb
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=09db7f4f-8949-4bc0-b143-ef6b6491f1d5 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XD
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%2
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=2045899761 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DContact%252520sales%2526region%253DrightNav%2526.activitymap%2526.a%2526.c; _uetvid=a2f9ad80
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XD
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=05e878cc-7cee-4e45-8b08-030b63edb25f HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728842694514&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=3&rnd=949442&cdn_o=a&_biz_z=1728842694516 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _biz_nA=3; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842690422%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:19.44417994456773}; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844552; mboxEdgeCluster=37; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XD
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=8946bbe4-063a-47c9-aa45-45080a25ab44 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728842694514&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=3&rnd=949442&cdn_o=a&_biz_z=1728842694516 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=871f9726-5b9f-48b4-9ae2-9200a6f263c7 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=3c740c9c-1c4a-48f1-8ff5-1a8543a09b63 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=ed2e1da4-8774-41f2-9b0e-69e77cc744a8&wu=c8a2645e-67bf-4cf2-bcb7-3783d0979354&ca=2024-10-13T18%3A04%3A48.880Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: M1zf888n3+EbrNOGrlR4ZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; cfzs_google-a
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/under-attack-hotline/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D;
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; cfzs_
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; c
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t;
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; cfzs_google-an
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842704
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=169482075 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=2110313613 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t;
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=402509719 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728842706602&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=4&rnd=630770&cdn_o=a&_biz_z=1728842706603 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; cfz
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-managem
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; cfzs_google-analy
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-man
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-m
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=0b82e457-47bc-4695-abdf-ba1bd7bc5081 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=45cfabe2-5ec6-4ef4-b9b2-dd1a1b27f2a2&_u=KGDAAEADQAAAAC%7E&z=299427272 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842704
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudf
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudfl
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccl
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=ed2e1da4-8774-41f2-9b0e-69e77cc744a8&wu=c8a2645e-67bf-4cf2-bcb7-3783d0979354&ca=2024-10-13T18%3A04%3A48.880Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kHUmXdVmqSVRw4FmPY6ILg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincm
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareinc
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842704
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincm
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincm
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmkt
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightN
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253Dri
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253Dr
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253Dr
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cl
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activi
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=0eb9f2b8-f112-4659-8f75-d166fb717e2b HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728842685839}; _lr_uf_-ykolez=277ad4f7-dcc1-4b41-b54c-75e4d56fd072; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; _uetvid=a2f9ad80898d11ef8fe5a955a27cdd5b|e2ojk3|1728842693755|2|1|bat.bing.com/p/insights/c/t; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-eae8aafe-e9ae-4c70-a87c-0e3e772936f2%22%2C%22lastActivity%22:1728842704
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=e37f18092e7547cfdecec3e3bb2193ca&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728842706602&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=4&rnd=630770&cdn_o=a&_biz_z=1728842706603 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=e37f18092e7547cfdecec3e3bb2193ca
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253Drig
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526re
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitym
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mbox=session#37118922117683667781602889440226139496-axiYxk#1728844558; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%25
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=4d511d06-1cba-4ab8-8558-1b426f8e223b HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cl
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9_bwM6O_vsc7HJci9WxgtbJPUgkee1xK0sVKbjyfv08-1728842678-1.0.1.1-Vry9o5Xe8bv2IAh.6T1Dl6GYmFIwVmaFKxmvTTux8_Gv2BLuGS0m9oa9H7clFAhPbYkASpzku96vqA4n9fbcAti_FpY1ISSsgPePUJNYRa8; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A04%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=3d7b5357-98fd-4db1-81d9-8c285116648e&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1124168150%22%2C%22e%22%3A1760378687798%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.958477291%22%2C%22e%22%3A1760378687798%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1220520528%22%2C%22e%22%3A1760378687798%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728842687798.1015779678%22%2C%22e%22%3A1760378687798%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728842687798.0a7c7ee4-fb65-48f0-ae96-709cbedf0eed%22%2C%22e%22%3A1760378687798%7D%7D; _gcl_au=1.1.1196755970.1728842687; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; _biz_uid=e37f18092e7547cfdecec3e3bb2193ca; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZWQyZTFkYTQtODc3NC00MWYyLTliMGUtNjllNzdjYzc0NGE4IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728842689318-97092; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzNzExODkyMjExNzY4MzY2Nzc4MTYwMjg4OTQ0MDIyNjEzOTQ5NlIRCKHct7ioMhgBKgRJUkwxMAPwAaHct7ioMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C37118922117683667781602889440226139496%7CMCAAMLH-1729447488%7C6%7CMCAAMB-1729447488%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728849888s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _uetsid=a2f992b0898d11efb1cddb9b1a5d0c12|rie84c|2|fpz|0|1747; mboxEdgeCluster=37; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22-71763830%22%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=63369346-95c6-4d7d-ae95-437a4391bddd HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=326e86f2-cf00-489e-ae9e-780fbe940c1a HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fW8LGFmeo2Xvnh2&MD=TubwRxcA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=ed2e1da4-8774-41f2-9b0e-69e77cc744a8&wu=c8a2645e-67bf-4cf2-bcb7-3783d0979354&ca=2024-10-13T18%3A04%3A48.880Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Fsecureprotocol1.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: M7DTK3R3FJhrEI74vCvkzA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=206389454658;npa=0;auiddc=1196755970.1728842687;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=707531646;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_pri_pv;cat=0p_qual;ord=206389454658;npa=0;auiddc=1196755970.1728842687;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=707531646;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=206389454658;npa=0;auiddc=1196755970.1728842687;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=707531646;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=1655883836438;npa=0;auiddc=1196755970.1728842687;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=301434207;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_eng0;cat=3_timer;ord=1655883836438;npa=0;auiddc=1196755970.1728842687;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=301434207;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_eng0;cat=3_timer;ord=1655883836438;npa=0;auiddc=1196755970.1728842687;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728842706216;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=301434207;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: chromecache_151.3.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-bcea8447-36b3-4dc8-a211-eb3ff2e0b9fb%5C%22))%7D%22%2C%22order-id%22%3A%22bcea8447-36b3-4dc8-a211-eb3ff2e0b9fb%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f6b3f072-d131-446c-a97e-19bcbea3e312%5C%22))%7D%22%2C%22order-id%22%3A%22f6b3f072-d131-446c-a97e-19bcbea3e312%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_151.3.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-bcea8447-36b3-4dc8-a211-eb3ff2e0b9fb%5C%22))%7D%22%2C%22order-id%22%3A%22bcea8447-36b3-4dc8-a211-eb3ff2e0b9fb%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f6b3f072-d131-446c-a97e-19bcbea3e312%5C%22))%7D%22%2C%22order-id%22%3A%22f6b3f072-d131-446c-a97e-19bcbea3e312%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_256.3.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f82ff2c2-3524-43eb-8d95-f3e602cb61b5%5C%22))%7D%22%2C%22order-id%22%3A%22f82ff2c2-3524-43eb-8d95-f3e602cb61b5%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f32b104b-9d43-4d56-bcbb-f2d24d977ea6%5C%22))%7D%22%2C%22order-id%22%3A%22f32b104b-9d43-4d56-bcbb-f2d24d977ea6%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_256.3.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f82ff2c2-3524-43eb-8d95-f3e602cb61b5%5C%22))%7D%22%2C%22order-id%22%3A%22f82ff2c2-3524-43eb-8d95-f3e602cb61b5%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-f32b104b-9d43-4d56-bcbb-f2d24d977ea6%5C%22))%7D%22%2C%22order-id%22%3A%22f32b104b-9d43-4d56-bcbb-f2d24d977ea6%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_233.3.dr, chromecache_293.3.dr, chromecache_289.3.dr, chromecache_160.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_151.3.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: chromecache_151.3.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: global traffic DNS traffic detected: DNS query: secureprotocol1.pages.dev
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cf-assets.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: performance.radar.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: ot.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: api.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: r.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: js.qualified.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: tag.demandbase.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: api.company-target.com
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: cloudflareinc.demdex.net
Source: global traffic DNS traffic detected: DNS query: adobedc.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: ws6.qualified.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global traffic DNS traffic detected: DNS query: 713-xsc-918.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: edge.adobedc.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/script_monitor/report?m=8OrBrOg8YTrxw3IywAvmt0FFGsbnxwOhwYp.2BCQI2k-1728842678-1.0.1.1-CTqvqszQIG_oWK5b1iQTcP5Z4VhHzWTn.GnpH0QX1AOkVCmaeeCmrwDT81S6K9UTXRWN5UbEgtbFBoohsU5PRB0AqnUhOWR9PSoLbgTfRzm1OSHUixFFEjdiLL522IMb7auhiWGFAVGyijD_NiXzTodnpYECbpU9gUvtM5zZV.g HTTP/1.1Host: csp-reporting.cloudflare.comConnection: keep-aliveContent-Length: 978Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 13 Oct 2024 18:04:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9597Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 997938c9-e011-4c1a-8b18-4484c1d7de86vary: Origindate: Sun, 13 Oct 2024 18:04:50 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 13857219-556c-4c96-8d08-0e12f0d458bfvary: Origindate: Sun, 13 Oct 2024 18:04:52 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 09db7f4f-8949-4bc0-b143-ef6b6491f1d5vary: Origindate: Sun, 13 Oct 2024 18:04:54 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 05e878cc-7cee-4e45-8b08-030b63edb25fvary: Origindate: Sun, 13 Oct 2024 18:04:55 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 8946bbe4-063a-47c9-aa45-45080a25ab44vary: Origindate: Sun, 13 Oct 2024 18:04:56 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 871f9726-5b9f-48b4-9ae2-9200a6f263c7vary: Origindate: Sun, 13 Oct 2024 18:04:58 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 3c740c9c-1c4a-48f1-8ff5-1a8543a09b63vary: Origindate: Sun, 13 Oct 2024 18:04:58 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 0b82e457-47bc-4695-abdf-ba1bd7bc5081vary: Origindate: Sun, 13 Oct 2024 18:05:08 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 0eb9f2b8-f112-4659-8f75-d166fb717e2bvary: Origindate: Sun, 13 Oct 2024 18:05:09 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 4d511d06-1cba-4ab8-8558-1b426f8e223bvary: Origindate: Sun, 13 Oct 2024 18:05:10 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 63369346-95c6-4d7d-ae95-437a4391bdddvary: Origindate: Sun, 13 Oct 2024 18:05:12 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 326e86f2-cf00-489e-ae9e-780fbe940c1avary: Origindate: Sun, 13 Oct 2024 18:05:12 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 8989c48d-e005-4c2a-ba1b-c228a4a5ee6avary: Origindate: Sun, 13 Oct 2024 18:05:23 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 303804b1-5caa-4a9a-84c4-e3500610c4d0vary: Origindate: Sun, 13 Oct 2024 18:05:27 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: cca2e83e-8cca-49c2-af94-81fccdd30c7fvary: Origindate: Sun, 13 Oct 2024 18:05:28 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: f549d66e-449d-4f7d-bd9d-a088e82be7ffvary: Origindate: Sun, 13 Oct 2024 18:05:29 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6041dd06-9b25-4a63-832d-bd56e35133ccvary: Origindate: Sun, 13 Oct 2024 18:05:36 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 4678d9d0-fd2c-4611-ad81-571c8b4c6bd5vary: Origindate: Sun, 13 Oct 2024 18:05:41 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: a65e0391-9a60-44be-9804-cfe8729a931avary: Origindate: Sun, 13 Oct 2024 18:05:41 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6cc020d2-feae-4dc0-b1cb-84fc6928ac94vary: Origindate: Sun, 13 Oct 2024 18:05:43 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 16492bfd-b6b0-4de9-9ab3-3f7b94a06c6cvary: Origindate: Sun, 13 Oct 2024 18:05:43 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: http://www.cloudflare.com/lp/esg-zero-trust-considerations-2024
Source: chromecache_302.3.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_293.3.dr, chromecache_289.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_302.3.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_256.3.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728842687798&uuid=0a7c7ee4-fb65-48f
Source: chromecache_151.3.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728842688518&uuid=0a7c7ee4-fb65-48f
Source: chromecache_198.3.dr, chromecache_307.3.dr String found in binary or memory: https://api.www.cloudflare.com/api/v1
Source: chromecache_243.3.dr, chromecache_143.3.dr String found in binary or memory: https://app.qualified.com
Source: chromecache_259.3.dr, chromecache_183.3.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_164.3.dr, chromecache_254.3.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_248.3.dr, chromecache_239.3.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/621485069190/RC392ad6d4bbf94c7283b4eda6cbf689a
Source: chromecache_216.3.dr, chromecache_298.3.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/launch-efab6d095ce0.js
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://blog.cloudflare.com/a-wild-week-in-phishing-and-what-it-means-for-you
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://blog.cloudflare.com/cloudflare-2024-annual-founders-letter
Source: chromecache_233.3.dr, chromecache_293.3.dr, chromecache_289.3.dr, chromecache_160.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_190.3.dr, chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d604
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1f2iRYyLtJPAYkKFR9G5h2/9c58683aa4b33bc18ab0431847c
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1og1GRXZoNPcakdJLEHnf5/3a477a3d2103937858ae3e9a5ff
Source: chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1qyDEBnfSjGjDAj5V6Zo1g/f8c8126789bc16fa0329943b0d4
Source: chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2EpMDcOzRGz0qkeQbuOoB1/647e0c54d93967efd46237dec01
Source: chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2MwUTWYt0psg5xd55Vkvfo/7822687bbbf2b0738c770e183b7
Source: chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2ZP0AQ92YBysyPFLsuoKOC/84f7aa80a36755aa94cb56c5e0a
Source: chromecache_244.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2qsPuuImKhFS0I6IchnUR0/33dfb6b56317ac494a108a86158
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2yRCuqitoxUATzrEEpNPeA/49494485e77713ddfaf56b7b338
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/33pNtP0fhgTrjCgk4Ahdyo/c3b0e163c89573659e2898c2aa8
Source: chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e082
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3Vjcj5r39nYQK9FAZ6tx1i/15048294cd989a6e460a61e56ad
Source: chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dc
Source: chromecache_140.3.dr, chromecache_137.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/42XkFj9Uywkm8Jahf62RtP/0563d91cc1fa54da2bf2c50bad8
Source: chromecache_140.3.dr, chromecache_137.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4sfL2iS6H10uq2waT6ehym/ad18b77fa469ce07f23d22e19ab
Source: chromecache_190.3.dr, chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/53qCYhQbir5WtIU0VDWESo/954a48bfb17f429acf469e5f143
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/5qOkL7b52oII5tM50rXHvx/244e247fb24d4b337481750c11a
Source: chromecache_190.3.dr, chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753b
Source: chromecache_244.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264
Source: chromecache_300.3.dr, chromecache_138.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6i8d186tH2iueYvgwVRaJf/ab27fd31033bdd31aea69065480
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6vZgJjE7OFLINDHPAGZ3PJ/30ff0ceac9ad2088a52f4ad43ac
Source: chromecache_190.3.dr, chromecache_220.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7a6m6bwj1zKlcQ7JHe2981/fefe33b4f70020feb9afd168ea9
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7ctAQnKr7LFaJzwd5gbbeu/dffc3ef872495ac11a0250f524a
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7dreyVsx0FLF3WjCQvWrVT/a9bb912272cd7f8bc9a294f768b
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7kPjwE4j84Rj5KSJRPRptE/177ac67e5aa1838880c3beffb1d
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/j7NrSvTrwrPuI9f2Yjlkq/4f977f52415357c91c93b692a34c
Source: chromecache_300.3.dr, chromecache_138.3.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/mJZqOomHta2MLLB73P8Hs/9378861761815b3adf7bcb7734d6
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cloudflare.com/application-services/products/load-balancing/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://cloudflare.tv/cio-week/fireside-chat-with-juan-rodriguez-estevez/Mg6QNmZl
Source: chromecache_149.3.dr, chromecache_142.3.dr, chromecache_266.3.dr, chromecache_230.3.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_181.3.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1744567489&amp;external_user_id=6cfea61
Source: chromecache_244.3.dr String found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_150.3.dr, chromecache_294.3.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://glovoapp.com/)
Source: chromecache_194.3.dr String found in binary or memory: https://google.com
Source: chromecache_194.3.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://hungerstation.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://inc42.com/buzz/phonepe-maintains-lead-in-upi-with-49-market-share-in-jan-2022-whatsapp-at-0-
Source: chromecache_244.3.dr String found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_243.3.dr, chromecache_143.3.dr String found in binary or memory: https://js.qualified.com
Source: chromecache_302.3.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_233.3.dr, chromecache_293.3.dr, chromecache_289.3.dr, chromecache_160.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_181.3.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=6cfea61c-87b2-4872-b9d4-e2dd4c23277d
Source: chromecache_181.3.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=6cfea61c-87b2-4872-b9d4-e2dd4c23277d&amp;v
Source: chromecache_151.3.dr, chromecache_256.3.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Fac
Source: chromecache_151.3.dr, chromecache_256.3.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif
Source: chromecache_243.3.dr, chromecache_143.3.dr String found in binary or memory: https://schedule.qualified.com
Source: chromecache_244.3.dr String found in binary or memory: https://schema.org/Answer
Source: chromecache_244.3.dr String found in binary or memory: https://schema.org/FAQPage
Source: chromecache_244.3.dr String found in binary or memory: https://schema.org/Question
Source: chromecache_151.3.dr, chromecache_256.3.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_148.3.dr, chromecache_173.3.dr String found in binary or memory: https://staging.mrk.cfdata.org/mrk/redwood-blade-repository/
Source: chromecache_151.3.dr, chromecache_256.3.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_233.3.dr, chromecache_160.3.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_151.3.dr, chromecache_256.3.dr String found in binary or memory: https://tag.demandbase.com/1be41a80498a5b73.min.js
Source: chromecache_233.3.dr, chromecache_293.3.dr, chromecache_289.3.dr, chromecache_160.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_198.3.dr, chromecache_307.3.dr String found in binary or memory: https://www.cloudflare.com
Source: chromecache_237.3.dr, chromecache_165.3.dr, chromecache_284.3.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/).
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/argo-smart-routing/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/ssl-for-saas-providers/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/waf/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/certificate-lifecycle-management/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/connectivity-cloud/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/data-localization/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/ddos/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/r2/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/solutions/live-streaming/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/workers/)
Source: chromecache_237.3.dr, chromecache_165.3.dr, chromecache_284.3.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/security-service-edge-sse/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-remote-access-security/).
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-sso/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-ztna/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/bots/what-is-bot-management/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/ddos/ddos-mitigation/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/ddos/glossary/web-application-firewall-waf/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/dns/what-is-dns/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/security/glossary/what-is-zero-trust/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/learning/security/what-is-an-attack-surface/)
Source: chromecache_243.3.dr, chromecache_143.3.dr String found in binary or memory: https://www.cloudflare.com/lp/multi-channel-phishing-demo?utm_medium=banner
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/lp/securitybuildersworkshops/
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/press-releases/2024/cloudflare-acquires-bastionzero-to-add-zero-trust-inf
Source: chromecache_182.3.dr, chromecache_265.3.dr String found in binary or memory: https://www.cloudflare.com/saas/)
Source: chromecache_247.3.dr String found in binary or memory: https://www.cloudflare.com/static/z/s.js?z=
Source: chromecache_151.3.dr, chromecache_247.3.dr String found in binary or memory: https://www.cloudflare.com/static/z/t
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/the-net/building-cyber-resilience/preparing-ai-future/
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/the-net/illuminate/fighting-phishing/
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.cloudflare.com/the-net/platform-consolidation-costs
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.deliveryhero.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.e-food.gr/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.foodora.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.foodpanda.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.foody.com.cy)
Source: chromecache_302.3.dr String found in binary or memory: https://www.google.com
Source: chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_302.3.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_289.3.dr, chromecache_194.3.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_293.3.dr, chromecache_289.3.dr, chromecache_194.3.dr, chromecache_302.3.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_289.3.dr, chromecache_194.3.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.livemint.com/companies/people/will-become-data-localization-compliant-in-india-by-decend
Source: chromecache_233.3.dr, chromecache_160.3.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.pedidosya.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.porsche-holding.com/en)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.talabat.com/)
Source: chromecache_201.3.dr, chromecache_272.3.dr String found in binary or memory: https://www.yemeksepeti.com/)
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:50293 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@22/285@168/52
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2008,i,8795071981848261642,5978104102149685327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureprotocol1.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2008,i,8795071981848261642,5978104102149685327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs