Windows Analysis Report
https://f120987.pages.dev/

Overview

General Information

Sample URL: https://f120987.pages.dev/
Analysis ID: 1532705
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected BlockedWebSite
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_323, type: DROPPED
Source: Yara match File source: dropped/chromecache_332, type: DROPPED
Source: Yara match File source: dropped/chromecache_230, type: DROPPED
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2?
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SQCRB0TXZW&gacid=1955473452.1728843908&gtm=45je4a90v895724479z8890325950za200zb890325950&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=117260526
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://s.company-target.com/s/sync?exc=lr
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: Iframe src: https://cloudflareinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.cloudflare.com
Source: https://f120987.pages.dev/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No favicon
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="author".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/learning/access-management/phishing-attack/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/plans/enterprise/contact/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.cloudflare.com/under-attack-hotline/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49795 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50065 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50199 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50235 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49795 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: f120987.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: f120987.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://f120987.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: f120987.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f120987.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: f120987.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f120987.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f120987.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f120987.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://f120987.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webpack-runtime-427b32d69ea0c2817175.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /framework-957a522640f43541ca6a.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /r20-100KB.png?r=21878957 HTTP/1.1Host: benchmarks.cdn.compute-pipe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/62ec4f065604/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app-f94b51f9187182a89b22.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XGn2RKCdO6sw.E4.xFxQKIEBrutwzFz2Mbnvpb3EHmY-1728843870-1.0.1.1-lcL66Acx7Q4vSoHFdyLXCt8LtexazWR26ih6GbCF_hZjJ9HQiJsoZpnmltDMdAT8g3oaYypPwyJNIsRaLYbbuQ
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: GET /r20-100KB.png?r=21878957 HTTP/1.1Host: benchmarks.cdn.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/r20-100KB.png?r=9579737 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F
Source: global traffic HTTP traffic detected: GET /img/r20-100KB.png?r=9579737 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/phishing-attack/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/20367/r20-100KB.png?r=64317826 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-7f70b3528d79872f4980.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /img/20367/r20-100KB.png?r=64317826 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r20-100KB.png?r=18538786 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd
Source: global traffic HTTP traffic detected: GET /static/z/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd
Source: global traffic HTTP traffic detected: GET /174-242772ef10d8d161ae24.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/2459 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /r20-100KB.png?r=18538786 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728843877488&uuid=ce8a7a53-837c-4d55-b694-1414f0d11ab3&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /710030.gif?pdata=d=desktop,lc=US,ref=f120987.pages.dev HTTP/1.1Host: di.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728843877488&uuid=ce8a7a53-837c-4d55-b694-1414f0d11ab3&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1024&sw=1280 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728843877003 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CvVersion%7C5.5.0; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=989147939&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e904231e-b331-4a3c-92f2-0f5f9820757e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=048d530f-7927-4cd1-8678-2d207dcdc2f0&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e904231e-b331-4a3c-92f2-0f5f9820757e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=048d530f-7927-4cd1-8678-2d207dcdc2f0&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1be41a80498a5b73.min.js HTTP/1.1Host: tag.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5l1&tag_exp=101671035~101686685&rnd=26444336.1728843877&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&dma=0&npa=0&gtm=45He4a90n81NDGPDFZv890325950za200&auid=1655570530.1728843877 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: cloudflareinc.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27383992641455557983761747946358782335
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /qualified.js?token=37pXYrro6wCZbsU7 HTTP/1.1Host: js.qualified.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=f90393e8-f3e5-4c1b-bd6a-282b0cd8b935&wu=80120dee-5ab7-48d3-b6cc-8b8c40c70dc1&ca=2024-10-13T18%3A24%3A38.158Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Ff120987.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=true HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4iPoUO3fdNaM+t0C6NLD7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=8AD56F28618A50850A495FB6%40AdobeOrg&d_nsid=0&ts=1728843877003 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27383992641455557983761747946358782335
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744568679&external_user_id=7733be8e-f421-44e3-a5d7-afd14b2aa875 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/info?r=26447789 HTTP/1.1Host: ipv4-check-perf.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Ff120987.pages.dev%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843877876&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=626432&cdn_o=a&_biz_z=1728843877877 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e904231e-b331-4a3c-92f2-0f5f9820757e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=048d530f-7927-4cd1-8678-2d207dcdc2f0&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=770d84d0-6bc4-4140-9281-87d597d1f065; __cf_bm=6usgsAInWHbjHFuK7TR38EYYpNM8bNYU.V9Hi1EJ7Yo-1728843879-1.0.1.1-zPUHa3LKfBg7hyRBTaZ2QEzIVA3zNZ0m7C0z1U0g457qWDgUFRbiRxdQRjVM1uWuZEoBNJGSDfUbkf_1nxMzXg
Source: global traffic HTTP traffic detected: GET /sync?UIDM=7733be8e-f421-44e3-a5d7-afd14b2aa875 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A176037
Source: global traffic HTTP traffic detected: GET /u?_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843877880&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=544925&cdn_o=a&_biz_z=1728843877880 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e904231e-b331-4a3c-92f2-0f5f9820757e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=048d530f-7927-4cd1-8678-2d207dcdc2f0&restricted_data_use=restrict_optimization&tw_document_href=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&tw_iframe_status=0&txn_id=nvldc&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172884387960356399; guest_id_ads=v1%3A172884387960356399; personalization_id="v1_bVYE3twlegEo4WeJdY5l3w=="; guest_id=v1%3A172884387960356399
Source: global traffic HTTP traffic detected: GET /p/action/5268204.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-identity-and-access-management/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /action/0?ti=5268204&tm=gtm002&Ver=2&mid=e49aaaa1-b5a4-4e50-ad6d-1a743827a474&sid=680ff940899011efbb917fb3ce322fdb&vid=681015a0899011efbd376fbc9b05c6df&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&p=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&r=https%3A%2F%2Ff120987.pages.dev%2F&lt=2021&evt=pageLoad&sv=1&cdb=AQET&rn=608040 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=989147939&slf_rd=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-sase/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=https%3A%2F%2Ff120987.pages.dev%2F&page=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&page_title=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7733be8e-f421-44e3-a5d7-afd14b2aa875; tuuid_lu=1728843879|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744568679&external_user_id=7733be8e-f421-44e3-a5d7-afd14b2aa875&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwQaNHM6GIAAHlhABjVcQAA; CMPS=546; CMPRO=546
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=wYG03f0D1YZWkRUlZWIR8-qSRXpEWbALKMXQp3jRuSTu8QowJpnbfQ==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/v1/identity/acquire?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=d4f3cbf8-f0ea-4c66-8511-bd6ebde9ef36 HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27383992641455557983761747946358782335
Source: global traffic HTTP traffic detected: GET /api/info?r=26447789 HTTP/1.1Host: ipv4-check-perf.radar.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XGn2RKCdO6sw.E4.xFxQKIEBrutwzFz2Mbnvpb3EHmY-1728843870-1.0.1.1-lcL66Acx7Q4vSoHFdyLXCt8LtexazWR26ih6GbCF_hZjJ9HQiJsoZpnmltDMdAT8g3oaYypPwyJNIsRaLYbbuQ; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CvVersion%7C5.5.0; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _uetsid=680ff940899011efbb917fb3ce322fdb; _uetvid=681015a0899011efbd376fbc9b05c6df; _mkto_trk=id:713-XSC-918&token:_mch-cl
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851
Source: global traffic HTTP traffic detected: GET /sync?UIDM=7733be8e-f421-44e3-a5d7-afd14b2aa875 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=a6fc53079a82479b9609d9990498dfa7; tv_UIDM=7733be8e-f421-44e3-a5d7-afd14b2aa875
Source: global traffic HTTP traffic detected: GET /p/insights/t/5268204 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=135A108B1F1468C431F4059C1E9E692B; MR=0
Source: global traffic HTTP traffic detected: GET /page-data/plans/enterprise/contact/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843875210%2C%22hasActivity%22:false}; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Ff120987.pages.dev%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843877876&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=0&rnd=626432&cdn_o=a&_biz_z=1728843877877 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=135A108B1F1468C431F4059C1E9E692B; MR=0
Source: global traffic HTTP traffic detected: GET /gh/jimaek/testobjects@0.0.1/r20-100KB.png?r=66103290 HTTP/1.1Host: jsdelivr.b-cdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwQaAAAADgfIwN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27383992641455557983761747946358782335
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1744568679&external_user_id=7733be8e-f421-44e3-a5d7-afd14b2aa875&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwwQaNHM6GIAAHlhABjVcQAA; CMPS=546; CMPRO=546
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /u?_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843877880&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&rnd=544925&cdn_o=a&_biz_z=1728843877880 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=9245f108e3a563b4719c5937c8f79d96
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728843878689-15412&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843878885&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=289203&cdn_o=a&_biz_z=1728843879291 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A4
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-sase/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CvVersion%7C5.5.0; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29
Source: global traffic HTTP traffic detected: GET /page-data/learning/access-management/what-is-identity-and-access-management/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CvVersion%7C5.5.0; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkN
Source: global traffic HTTP traffic detected: GET /component---src-components-learning-center-templates-learning-center-article-template-tsx-3829de0a7f78a2ec4b91.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=wYG03f0D1YZWkRUlZWIR8-qSRXpEWbALKMXQp3jRuSTu8QowJpnbfQ==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.48 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=135A108B1F1468C431F4059C1E9E692B; MR=0; MSPTC=947NotGP7lYZFFP9NEhAdAhMM85EgDAIq9aDJehZTMI
Source: global traffic HTTP traffic detected: GET /page-data/plans/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _uetvid=681015a0899011efbd376fbc9b05c6df; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYO
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwwQaAAAADgfIwN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27383992641455557983761747946358782335; dpm=27383992641455557983761747946358782335
Source: global traffic HTTP traffic detected: GET /u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1728843878689-15412&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_t=1728843878885&_biz_i=What%20is%20a%20phishing%20attack%3F%20%7C%20Cloudflare&_biz_n=1&rnd=289203&cdn_o=a&_biz_z=1728843879291 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _uetvid=681015a0899011efbd376fbc9b05c6df; _mkto
Source: global traffic HTTP traffic detected: GET /gh/jimaek/testobjects@0.0.1/r20-100KB.png?r=66103290 HTTP/1.1Host: jsdelivr.b-cdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.10.10 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /img/16999/r20-100KB.png?r=24322117 HTTP/1.1Host: p16999.cedexis-test.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeO
Source: global traffic HTTP traffic detected: GET /component---src-components-page-page-template-tsx-e8f402608db957d80aa4.js HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAY
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudfl
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%221%22%7D%7D; cfz_google-analytics_v4=%7B%22nzcr_engagementDuration%22%3A%7B%22v%22%3A%220%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_engagementStart%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4sid%22%3A%7B%22v%22%3A%22319907666%22%2C%22e%22%3A1728845678550%7D%2C%22nzcr_session_counter%22%3A%7B%22v%22%3A%221%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_ga4%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr__z_ga_audiences%22%3A%7B%22v%22%3A%22d70e969f-30a3-4887-bc53-835854cc3c84%22%2C%22e%22%3A1760379878550%7D%2C%22nzcr_let%22%3A%7B%22v%22%3A%221728843878550%22%2C%22e%22%3A1760379878550%7D%7D; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=96a4403f-f9e8-4b20-adf1-5fa64fccfaaf HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1679472800 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1904249455 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1732084911 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=6ad7b21c-c188-4729-b204-dc77537af9fe HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728843881886&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=2&rnd=549481&cdn_o=a&_biz_z=1728843881887 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25
Source: global traffic HTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fww
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DContact%252520sales%2526region%253DrightNav%2526.activitymap%2526.a%2526.c; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845742; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%
Source: global traffic HTTP traffic detected: GET /img/16999/r20-100KB.png?r=24322117 HTTP/1.1Host: p16999.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1467384039 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=d3a77ec5-cb49-4619-af65-445c0d13f812 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; _biz_nA=2; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_pendingA=%5B%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=39750ceb-166f-4cb3-8a91-be0f5224d854 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728843881886&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=2&rnd=549481&cdn_o=a&_biz_z=1728843881887 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=1b1e16fa-e476-4486-9038-f1dfc2f16caa HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7C
Source: global traffic HTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/plans/enterprise/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJd
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=1f673914-c789-4c11-9914-8aea3a791075 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843879578%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%2
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/17653/r20-100KB.png?r=83041787 HTTP/1.1Host: p36.cedexis-test.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/17653/r20-100KB.png?r=83041787 HTTP/1.1Host: p36.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/beacon HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=XGn2RKCdO6sw.E4.xFxQKIEBrutwzFz2Mbnvpb3EHmY-1728843870-1.0.1.1-lcL66Acx7Q4vSoHFdyLXCt8LtexazWR26ih6GbCF_hZjJ9HQiJsoZpnmltDMdAT8g3oaYypPwyJNIsRaLYbbuQ; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DContact%252520sales%2526region%253DrightNav%2526.activitymap%2526.a%2526.c; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1bjyr1x|1728843882214|2|1|bat.bing.co
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=f90393e8-f3e5-4c1b-bd6a-282b0cd8b935&wu=80120dee-5ab7-48d3-b6cc-8b8c40c70dc1&ca=2024-10-13T18%3A24%3A38.158Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Ff120987.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: W1l8FENStwJDV2uMYt3OeA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/under-attack-hotline/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%2
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd3
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1bjyr1x|1728843882214|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd3
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fb
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dcd8a97/network-scale.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e08235255/cloudflare-zero-trust.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightN
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; cfzs_google-analytics_v4=%7B%22nzcr_conversionCounter%22%3A%7B%22v%22%3A%222%22%7D%7D; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1bjy
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7510ed/security-shield-protection-1.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflarein
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1Xar1H4WcFHHkHRDzMypMh/1f8989ae11cb464cc640c7121d0be9a6/logo_mars_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253Dri
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3fy2mc73AF9xqD18C5760R/f46ab68d38c9adb30a639f69589d8af0/doordash_134.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.a
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1010278144 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccl
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1546608881 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/4xn47h0gWiUSwJ0PU3Ysvk/683779108bfd6eeb62fbac5135780fe6/logo_loreal_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253D
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccl
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1628496453 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1253452372 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=6fd9c686-599b-44c7-8eef-ac5ea38c48b2 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843893181%2C%22hasActivity%22:true%2C%22reco
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1bjyr1x|1728843882214|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6VUhUMEcvn3L3j88LttHzC/b2cf2b702aad874db9cb61b0028e9c40/logo_garmin_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/2TfcZ86qvZor2xtI2z4Vvr/ef54112582296119f4296869c34ba025/logo_23andme_color_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%252
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/6XVeELky7fceWRpfBvN8qr/4e13aa3d8dd73e1f091f3de966fdc9cb/logo_shopify_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/OMwO1Fr8BxHVum0iBbatc/979c1807f5810edc903d4b07c18e0cb0/logo_ibm_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1AsuJijKk8EMH5s1ae56nx/b13406881aa864b7e17b2233a0d090ef/logo_labcorp_trusted-by_gray.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activityma
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/19LKSWt3iDJ0SxqNrv3ZMN/b37231a3e6fb1bda5f182e7abecff5ee/cplogo_BW.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728843895883&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=3&rnd=385967&cdn_o=a&_biz_z=1728843895883 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/1639 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%252
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _uetvid=681015a0899011efbd376fbc9b05c6df|1bjyr1x|1728843882214|2|1|bat.bing.com/p/insights/c/t; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%25
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=976daad9-04fd-4496-a1d4-8c8dad983a50 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=f90393e8-f3e5-4c1b-bd6a-282b0cd8b935&wu=80120dee-5ab7-48d3-b6cc-8b8c40c70dc1&ca=2024-10-13T18%3A24%3A38.158Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Ff120987.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Ceq1ZCuK3XtBtU47PO7cfw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=3; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845745; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843893181%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; s_sq=clo
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5YRPa33UFrfL2zoZd2AXTq/658995f16c7ee4818875c254c18573d3/logo_zendesk_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%2525
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753bea3ad/documentation-list.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%2
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/26kszL2y2X7zTR2edZPDUY/1a9d00bc8c441346e6dd06bd82204972/logo_ncr_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Fle
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/3JniCZlkcKI9iHgormG8j3/b94cf97c93844f2db74d566fc512aef1/logo_thomson-reuters_gray_32px-wrapper.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d6040ffca/cloudflare-spectrum.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0c763f/target.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=585382e7-319f-4f82-9ecd-a6526d36b80d HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_t=1728843895883&_biz_i=Website%20Under%20Attack%3F%20%7C%20Get%2024%2F7%20Emergency%20Support%20%7C%20Cloudflare&_biz_n=3&rnd=385967&cdn_o=a&_biz_z=1728843895883 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /brandfolder/logo_lending-tree.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526oi
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/5wB2WP2bwo7zdgVhToslhe/447d1f23d1b8ac77e61e2819465f58fe/ease-of-use-toggle.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%2
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/17tDJ5kPaGE8eLFJvByBgR/c28fb006fa3ddfba75b2009591559296/internet-browser.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%252
Source: global traffic HTTP traffic detected: GET /slt3lc6tev37/7vSmQwpXxBBSUXvax4mTTj/1e9733d09150035751acd28962d65831/optimization-scale.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DUnder%252520attack%25253F%2526region%253DrightNav%2526.activitymap%2526.a%2526.c%2526pid%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%2
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=63719134-ce67-454b-8904-233a37206834 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=c4c8638e-a70b-4655-9f9b-62ecde2c8b8d HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cable?wv=9&token=37pXYrro6wCZbsU7&vu=f90393e8-f3e5-4c1b-bd6a-282b0cd8b935&wu=80120dee-5ab7-48d3-b6cc-8b8c40c70dc1&ca=2024-10-13T18%3A24%3A38.158Z&tz=America%2FNew_York&bis=5&referrer=https%3A%2F%2Ff120987.pages.dev%2F&pv=1&fv=2024-10-13-0ff1e48010&iml=false&ic=false HTTP/1.1Host: ws6.qualified.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.cloudflare.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GCEITB/c5qxzK3ImO8bjlQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: actioncable-v1-json, actioncable-unsupported
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-SQCRB0TXZW&gacid=1955473452.1728843908&gtm=45je4a90v895724479z8890325950za200zb890325950&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=117260526 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845760; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843906742%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _ga_SQCR
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=107913414 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1726550764 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=1303770292 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/marketo/form/4116 HTTP/1.1Host: api.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845760; _ga_SQCRB0TXZW=GS1.1.1728843908.1.0.1728843908.60.0.0; _ga=GA1.1.1955473452.1728843908; s_sq=cloudflareinccloudflareincmktsite-prod%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhttps%25253A%25252F%25252Fwww.cloudflare.com%25252Flearning%25252Faccess-management%25252Fphishing-attack%25252F%2526link%253DContact%252520sales%2526region%253D
Source: global traffic HTTP traffic detected: GET /activity;dc_pre=CJmnmLn9i4kDFdRoHgIdrxscGg;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmQmsdiGdjxYvvyyWTJQRAutka7eBLG4UBzc2brB02ug1W-LOEumPYZ2zp0TZY
Source: global traffic HTTP traffic detected: GET /g/collect?t=dc&aip=1&_r=3&v=1&_v=j86&tid=G-PGV1K2BN4M&cid=d70e969f-30a3-4887-bc53-835854cc3c84&_u=KGDAAEADQAAAAC%7E&z=381066354 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;dc_pre=CI30mLn9i4kDFXFqHgIdB-0hAg;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmQmsdiGdjxYvvyyWTJQRAutka7eBLG4UBzc2brB02ug1W-LOEumPYZ2zp0TZY
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=1655570530.1728843877;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmQmsdiGdjxYvvyyWTJQRAutka7eBLG4UBzc2brB02ug1W-LOEumPYZ2zp0TZY
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=1655570530.1728843877;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmlVb5AIxEx1_GLwY-UHdByY0NZ8zDDK3t6eNoMpsB8e31Y8LwQuFZly9gG
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=a1c256c5-6a04-4df5-ae7f-8dde4add6c29 HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845760; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843906742%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _ga_SQCR
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?a=ykolez%2Fcloudflarecom&r=5-12a0e27f-a55e-4e81-aca7-c28c700b6c27&t=5efa0f81-9399-4776-a2f9-953f518935b9&s=0&rs=0%2Ct&ct=97.91079501102489 HTTP/1.1Host: r.logr-ingest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728843909882&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=4&rnd=129558&cdn_o=a&_biz_z=1728843909883 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJmnmLn9i4kDFdRoHgIdrxscGg;src=9309168;type=a_pri_pv;cat=0p_qual;ord=8420020891128;npa=0;auiddc=*;u1=FL%20-%20Brand%20-%20GLOBAL%20-%20Quality%20Visit;u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=173585706;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845760; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843906742%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _ga_SQCR
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI30mLn9i4kDFXFqHgIdB-0hAg;src=9309168;type=a_eng0;cat=3_timer;ord=2536557062592;npa=0;auiddc=*;u1=timer_event%20(30%20Sec);u2=www.cloudflare.com;u3=%2Funder-attack-hotline%2F;u4=en-US;u5=1728843894718;u6=US;u7=false;u8=undefined;u9=undefined;u10=call_to_action;u12=undefined;ps=1;pcor=1014832979;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9164255219z8890325950za201zb890325950;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101529665~101671035~101686685;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=715c679b-19c8-4402-8093-423571ad58c4&requestId=55b8eefa-284f-49ba-a973-f6facfcd429f HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/z/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+13+2024+14%3A24%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2dc3674c-c1a0-4930-9045-21513d27fc61&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-management%2Fphishing-attack%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; _lr_hb_-ykolez%2Fcloudflarecom={%22heartbeat%22:1728843875211}; _lr_uf_-ykolez=42627ccc-a761-49c3-b793-b04e77a87fdd; cfz_facebook-pixel=%7B%22OwdI_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.1300213524%22%2C%22e%22%3A1760379877488%7D%2C%22VVgx_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.2040342894%22%2C%22e%22%3A1760379877488%7D%2C%22bHox_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.328172744%22%2C%22e%22%3A1760379877488%7D%2C%22elKW_fb-pixel%22%3A%7B%22v%22%3A%22fb.2.1728843877488.958711868%22%2C%22e%22%3A1760379877488%7D%7D; cfz_reddit=%7B%22fZaD_reddit_uuid%22%3A%7B%22v%22%3A%221728843877488.ce8a7a53-837c-4d55-b694-1414f0d11ab3%22%2C%22e%22%3A1760379877488%7D%7D; _gcl_au=1.1.1655570530.1728843877; _biz_uid=6ca2ef92742b4f64eec8fd6938172c46; AMCVS_8AD56F28618A50850A495FB6%40AdobeOrg=1; __q_state_37pXYrro6wCZbsU7=eyJ1dWlkIjoiZjkwMzkzZTgtZjNlNS00YzFiLWJkNmEtMjgyYjBjZDhiOTM1IiwiY29va2llRG9tYWluIjoiY2xvdWRmbGFyZS5jb20ifQ==; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1728843878689-15412; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_identity=CiYzMjk4ODYwNDE1ODAzMTM3OTAwNDYwODA5NTQxMzcyNzY4NDQyMVIRCIOsgLmoMhgBKgRJUkwxMAPwAYOsgLmoMg==; kndctr_8AD56F28618A50850A495FB6_AdobeOrg_cluster=irl1; _uetsid=680ff940899011efbb917fb3ce322fdb|1ai3do3|2|fpz|0|1747; AMCV_8AD56F28618A50850A495FB6%40AdobeOrg=179643557%7CMCIDTS%7C20010%7CMCMID%7C32988604158031379004608095413727684421%7CMCAAMLH-1729448677%7C6%7CMCAAMB-1729448677%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728851077s%7CNONE%7CMCSYNCSOP%7C411-20017%7CvVersion%7C5.5.0; _biz_flagsA=%7B%22Version%22%3A1%2C%22Mkto%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22XDomain%22%3A%221%22%7D; mboxEdgeCluster=37; _biz_nA=4; _biz_pendingA=%5B%5D; mbox=session#32988604158031379004608095413727684421-GGNIdE#1728845760; _lr_tabs_-ykolez%2Fcloudflarecom={%22sessionID%22:0%2C%22recordingID%22:%225-12a0e27f-a55e-4e81-aca7-c28c700b6c27%22%2C%22lastActivity%22:1728843906742%2C%22hasActivity%22:true%2C%22recordingConditionThreshold%22:97.91079501102489}; _ga_SQCR
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fwww.cloudflare.com%2Funder-attack-hotline%2F&_biz_h=-1777624096&_biz_u=6ca2ef92742b4f64eec8fd6938172c46&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fplans%2Fenterprise%2Fcontact%2F&_biz_t=1728843909882&_biz_i=Contact%20Enterprise%20Sales%20%7C%20Speak%20to%20an%20Expert%20%7C%20Cloudflare&_biz_n=4&rnd=129558&cdn_o=a&_biz_z=1728843909883 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=6ca2ef92742b4f64eec8fd6938172c46
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_261.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-b8975520-617c-4d0c-a0fc-591419921233%5C%22))%7D%22%2C%22order-id%22%3A%22b8975520-617c-4d0c-a0fc-591419921233%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-695d8983-257f-4e14-a029-bf96a6914e38%5C%22))%7D%22%2C%22order-id%22%3A%22695d8983-257f-4e14-a029-bf96a6914e38%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_261.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-b8975520-617c-4d0c-a0fc-591419921233%5C%22))%7D%22%2C%22order-id%22%3A%22b8975520-617c-4d0c-a0fc-591419921233%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-695d8983-257f-4e14-a029-bf96a6914e38%5C%22))%7D%22%2C%22order-id%22%3A%22695d8983-257f-4e14-a029-bf96a6914e38%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n};{(function(w,d){;d.cookie=unescape('facebook-pixel_OwdI__fb-pixel%3D%3B%20Domain%3Dcloudflare.com%3B%20Path%3D/%3B%20Max-Age%3D0');d.cookie
Source: chromecache_205.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-c6ed4784-ba10-4f23-86ca-bf585c8d028e%5C%22))%7D%22%2C%22order-id%22%3A%22c6ed4784-ba10-4f23-86ca-bf585c8d028e%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-3dd7d16f-b121-4b46-85d2-a30e20ead2bf%5C%22))%7D%22%2C%22order-id%22%3A%223dd7d16f-b121-4b46-85d2-a30e20ead2bf%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_205.2.dr String found in binary or memory: -->`;document.body.appendChild(d);};{\n!function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);\n},s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',\na=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');\n// Insert Twitter Advertiser ID\ntwq('config','nvldc', {\n restricted_data_use: 'restrict_optimization' // or 'off'\n});\n};{const d = document.createElement('div');d.innerHTML = `<!-- Qualified -->\n\n\n<!-- End Qualified -->`;document.body.appendChild(d);};{\n(function(w,q){w['QualifiedObject']=q;w[q]=w[q]||function(){\n(w[q].q=w[q].q||[]).push(arguments)};})(window,'qualified')\n\n};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22async%22%3A%22%22%2C%22src%22%3A%22https%3A%2F%2Fjs.qualified.com%2Fqualified.js%3Ftoken%3D37pXYrro6wCZbsU7%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-c6ed4784-ba10-4f23-86ca-bf585c8d028e%5C%22))%7D%22%2C%22order-id%22%3A%22c6ed4784-ba10-4f23-86ca-bf585c8d028e%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{\n(function() {\n var didInit = false;\n function initMunchkin() {\n if(didInit === false) {\n didInit = true;\n Munchkin.init('713-XSC-918');\n }\n }\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//munchkin.marketo.net/munchkin-beta.js';\n s.onreadystatechange = function() {\n if (this.readyState == 'complete' || this.readyState == 'loaded') {\n initMunchkin();\n }\n };\n s.onload = initMunchkin;\n document.getElementsByTagName('head')[0].appendChild(s);\n})();\n};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{const el = document.createElement('script');Object.entries(JSON.parse(decodeURIComponent(`%7B%22type%22%3A%22text%2Fjavascript%22%2C%22src%22%3A%22https%3A%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js%22%2C%22async%22%3A%22%22%2C%22onload%22%3A%22%7Bdocument.dispatchEvent(new%20Event(%5C%22loaded-3dd7d16f-b121-4b46-85d2-a30e20ead2bf%5C%22))%7D%22%2C%22order-id%22%3A%223dd7d16f-b121-4b46-85d2-a30e20ead2bf%22%7D`))).forEach(([k, v]) => {el.setAttribute(k, v);});document.head.appendChild(el);};{const d = document.createElement('div');d.innerHTML = ``;document.body.appendChild(d);};{ dataLayer.push({'zarazGaClientId': ''}); };{\n(function(d,b,a,s,e){ var t = b.createElement(a), \n fs = b.getElementsByTagName(a)[0]; t.async=1; t.id=e; t.src=s; \n fs.parentNode.insertBefore(t, fs); })\n(window,document,'script','https://tag.demandbase.com/1be41a80498a5b73.min.js','demandbase_js_lib'); \n}})(window,document)"],"f":[["https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Faccess-manage
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr, chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_261.2.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: chromecache_261.2.dr String found in binary or memory: return fetch("https://www.cloudflare.com/static/z/t",{credentials:"include",method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(oO)})})).then((function(oX){zarazData._let=(new Date).getTime();oX.ok||oN();return 204!==oX.status&&oX.json()})).then((async oW=>{await zaraz._p(oW);"function"==typeof oL&&oL()})).finally((()=>oM()))}))};zaraz.set=function(oY,oZ,o$){try{oZ=JSON.stringify(oZ)}catch(pa){return}prefixedKey="_zaraz_"+oY;sessionStorage&&sessionStorage.removeItem(prefixedKey);localStorage&&localStorage.removeItem(prefixedKey);delete zaraz.pageVariables[oY];if(void 0!==oZ){o$&&"session"==o$.scope?sessionStorage&&sessionStorage.setItem(prefixedKey,oZ):o$&&"page"==o$.scope?zaraz.pageVariables[oY]=oZ:localStorage&&localStorage.setItem(prefixedKey,oZ);zaraz.__watchVar={key:oY,value:oZ}}};for(const{m:pb,a:pc}of zarazData.q.filter((({m:pd})=>["debug","set"].includes(pd))))zaraz[pb](...pc);for(const{m:pe,a:pf}of zaraz.q)zaraz[pe](...pf);delete zaraz.q;delete zarazData.q;zaraz.spaPageview=()=>{zarazData.l=d.location.href;zarazData.t=d.title;zaraz.pageVariables={};zaraz.__zarazMCListeners={};zaraz.track("__zarazSPA")};zaraz.fulfilTrigger=function(pg,ph,pi,pj){zaraz.__zarazTriggerMap||(zaraz.__zarazTriggerMap={});zaraz.__zarazTriggerMap[pg]||(zaraz.__zarazTriggerMap[pg]="");zaraz.__zarazTriggerMap[pg]+="*"+ph+"*";zaraz.track("__zarazEmpty",{...pi,__zarazClientTriggers:zaraz.__zarazTriggerMap[pg]},pj)};zaraz._c=nt=>{const{event:nu,...nv}=nt;zaraz.track(nu,{...nv,__zarazClientEvent:!0})};zaraz._syncedAttributes=["altKey","clientX","clientY","pageX","pageY","button"];zaraz.__zcl.track=!0;zaraz._p({"e":["(function(w,d){(function(){const pm=\"25%,50%,75%,100%\",pn=[];for(let pp=0;pp<pm.split(\",\").length;pp+=1){const pq=pm.split(\",\")[pp].trim().match(/^([0-9]{1,999999999})(px|%)?$/);pq&&pq[1]&&pn.push([parseInt(pq[1],10),pq[2]||\"%\"])}let po=()=>{const pr=d.scrollingElement||d.documentElement,ps=pr.scrollHeight-pr.clientHeight,pt=pr.scrollTop/ps*100;for(let pu=0;pu<pn.length;pu+=1)if(pn[pu]){const[pv,pw]=pn[pu];if(\"%\"===pw&&pt>=pv||\"px\"===pw&&pr.scrollTop>=pv){delete pn[pu];zaraz.fulfilTrigger(\"zDVF\",\"Frnx\",{scrollDepth:pv+pw})}}};w.zaraz._al(d,\"scroll\",po);w.zaraz._al(w,\"resize\",po);po();})();w.zarazData.executed.push(\"EnMz\");w.zarazData.executed.push(\"SWTL\");w.zarazData.executed.push(\"TjNa\");w.zarazData.executed.push(\"Pageview\");})(window,document)","(function(w,d){{const d = document.createElement('div');d.innerHTML = `<noscript>\n<img height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif\" />\n</noscript>`;document.body.appendChild(d);};{\n_linkedin_partner_id = \"28851\";\nwindow._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];\nwindow._linkedin_data_partner_ids.push(_linkedin_partner_id);\n};{\n(function(l) {\nif (!l){window.lintrk = function(a,b){window.lintrk.q.push([a,b])};\nwindow.lintrk.q=[]}\nvar s = document.getE
Source: global traffic DNS traffic detected: DNS query: f120987.pages.dev
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: cf-assets.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: performance.radar.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: ot.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: benchmarks.cdn.compute-pipe.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: p29.cedexis-test.com
Source: global traffic DNS traffic detected: DNS query: fastly.cedexis-test.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: api.www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: benchmark.1e100cdn.net
Source: global traffic DNS traffic detected: DNS query: ipv6-check-perf.radar.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: js.qualified.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: tag.demandbase.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: r.logr-ingest.com
Source: global traffic DNS traffic detected: DNS query: di.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: api.company-target.com
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adobedc.demdex.net
Source: global traffic DNS traffic detected: DNS query: cloudflareinc.demdex.net
Source: global traffic DNS traffic detected: DNS query: ws6.qualified.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: ipv4-check-perf.radar.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global traffic DNS traffic detected: DNS query: jsdelivr.b-cdn.net
Source: global traffic DNS traffic detected: DNS query: 713-xsc-918.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: edge.adobedc.net
Source: global traffic DNS traffic detected: DNS query: p16999.cedexis-test.com
Source: global traffic DNS traffic detected: DNS query: p17003.cedexis-test.com
Source: global traffic DNS traffic detected: DNS query: p36.cedexis-test.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveContent-Length: 1673sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=edYUQHGeODs1usT7SEF_ckIl_oTqTTWecVfj6Nmmva4-1728843867-1.0.1.1-7OJRtsgmdNtRblziTsAJlFUHIYLdjxb0HYBzYkkrpwjG09yX3iEB9iweDi8O_MYZH9TaeeDRqyKHzIfyOByBIeMtajgpViW4AvyBMt3zm5Y
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: d4f3cbf8-f0ea-4c66-8511-bd6ebde9ef36vary: Origindate: Sun, 13 Oct 2024 18:24:40 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 96a4403f-f9e8-4b20-adf1-5fa64fccfaafvary: Origindate: Sun, 13 Oct 2024 18:24:43 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6ad7b21c-c188-4729-b204-dc77537af9fevary: Origindate: Sun, 13 Oct 2024 18:24:43 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: d3a77ec5-cb49-4619-af65-445c0d13f812vary: Origindate: Sun, 13 Oct 2024 18:24:44 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 39750ceb-166f-4cb3-8a91-be0f5224d854vary: Origindate: Sun, 13 Oct 2024 18:24:45 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 1b1e16fa-e476-4486-9038-f1dfc2f16caavary: Origindate: Sun, 13 Oct 2024 18:24:45 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 1f673914-c789-4c11-9914-8aea3a791075vary: Origindate: Sun, 13 Oct 2024 18:24:46 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 13 Oct 2024 18:24:50 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 13Connection: closeAccess-Control-Allow-Origin: *access-control-allow-headers: *access-control-allow-methods: *timing-allow-origin: *Strict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8d215e696f145e74-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6fd9c686-599b-44c7-8eef-ac5ea38c48b2vary: Origindate: Sun, 13 Oct 2024 18:24:56 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 976daad9-04fd-4496-a1d4-8c8dad983a50vary: Origindate: Sun, 13 Oct 2024 18:24:58 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 585382e7-319f-4f82-9ecd-a6526d36b80dvary: Origindate: Sun, 13 Oct 2024 18:24:59 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 63719134-ce67-454b-8904-233a37206834vary: Origindate: Sun, 13 Oct 2024 18:24:59 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: c4c8638e-a70b-4655-9f9b-62ecde2c8b8dvary: Origindate: Sun, 13 Oct 2024 18:25:01 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: a1c256c5-6a04-4df5-ae7f-8dde4add6c29vary: Origindate: Sun, 13 Oct 2024 18:25:10 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 55b8eefa-284f-49ba-a973-f6facfcd429fvary: Origindate: Sun, 13 Oct 2024 18:25:12 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 8b81afcc-734c-4723-b133-51731928d242vary: Origindate: Sun, 13 Oct 2024 18:25:13 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 71d37898-cfe3-45bf-8442-793c9ec0fcfbvary: Origindate: Sun, 13 Oct 2024 18:25:15 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: c5c70e2e-2c40-42fc-970e-3dddbbef390avary: Origindate: Sun, 13 Oct 2024 18:25:15 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: f17244bb-7fb8-433b-bfb0-7b4644da1990vary: Origindate: Sun, 13 Oct 2024 18:25:24 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: e78d97d6-6ed6-4326-b53c-d2f6a6c49fa5vary: Origindate: Sun, 13 Oct 2024 18:25:24 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: b62fc2c2-b7cf-4bfd-834d-e05ef443d8b3vary: Origindate: Sun, 13 Oct 2024 18:25:26 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 7a09e1d2-deb4-4a5f-9488-aa3bf26dcda0vary: Origindate: Sun, 13 Oct 2024 18:25:27 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: cb8991a3-7681-4413-9167-d1461c7c6e36vary: Origindate: Sun, 13 Oct 2024 18:25:28 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: http://www.cloudflare.com/lp/esg-zero-trust-considerations-2024
Source: chromecache_340.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_271.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_205.2.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728843877488&uuid=ce8a7a53-837c-4d5
Source: chromecache_261.2.dr String found in binary or memory: https://alb.reddit.com/rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1728843878250&uuid=ce8a7a53-837c-4d5
Source: chromecache_232.2.dr, chromecache_359.2.dr String found in binary or memory: https://api.www.cloudflare.com/api/v1
Source: chromecache_179.2.dr, chromecache_284.2.dr String found in binary or memory: https://app.qualified.com
Source: chromecache_214.2.dr, chromecache_301.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_196.2.dr, chromecache_294.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_289.2.dr, chromecache_280.2.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/621485069190/RC392ad6d4bbf94c7283b4eda6cbf689a
Source: chromecache_349.2.dr, chromecache_250.2.dr String found in binary or memory: https://assets.adobedtm.com/f597f8065f97/065ba81630d7/launch-efab6d095ce0.js
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://blog.cloudflare.com/a-wild-week-in-phishing-and-what-it-means-for-you
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://blog.cloudflare.com/cloudflare-2024-annual-founders-letter
Source: chromecache_167.2.dr String found in binary or memory: https://blog.cloudflare.com/cloudflare-waap-named-leader-gartner-magic-quadrant-2022/
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr, chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_167.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/17RhepZZwxiD452Hs0gKFk/5324e2c81dcdef79c74efea2c60
Source: chromecache_221.2.dr, chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1W5s21iEz5Zk92rEr9cGr3/729e55fb2d26df7970d1c04d604
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1f2iRYyLtJPAYkKFR9G5h2/9c58683aa4b33bc18ab0431847c
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1og1GRXZoNPcakdJLEHnf5/3a477a3d2103937858ae3e9a5ff
Source: chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1qyDEBnfSjGjDAj5V6Zo1g/f8c8126789bc16fa0329943b0d4
Source: chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1rVmRBDX3KhZOe2FREoYOz/24f44a8dbe53111346d97dc59b7
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2EpMDcOzRGz0qkeQbuOoB1/647e0c54d93967efd46237dec01
Source: chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2MwUTWYt0psg5xd55Vkvfo/7822687bbbf2b0738c770e183b7
Source: chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2ZP0AQ92YBysyPFLsuoKOC/84f7aa80a36755aa94cb56c5e0a
Source: chromecache_285.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2qsPuuImKhFS0I6IchnUR0/33dfb6b56317ac494a108a86158
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2yRCuqitoxUATzrEEpNPeA/49494485e77713ddfaf56b7b338
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/33pNtP0fhgTrjCgk4Ahdyo/c3b0e163c89573659e2898c2aa8
Source: chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/35yeieyQns5B8WsFes9Z20/8bf36cbf9edf546c30cc9e3e082
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3Vjcj5r39nYQK9FAZ6tx1i/15048294cd989a6e460a61e56ad
Source: chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3jxszSMXRhwiwHDa1VPXFw/cc6439cd93a107bd0986bb6d5dc
Source: chromecache_176.2.dr, chromecache_173.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/42XkFj9Uywkm8Jahf62RtP/0563d91cc1fa54da2bf2c50bad8
Source: chromecache_176.2.dr, chromecache_173.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4sfL2iS6H10uq2waT6ehym/ad18b77fa469ce07f23d22e19ab
Source: chromecache_221.2.dr, chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/53qCYhQbir5WtIU0VDWESo/954a48bfb17f429acf469e5f143
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/5qOkL7b52oII5tM50rXHvx/244e247fb24d4b337481750c11a
Source: chromecache_221.2.dr, chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/68TLXIuB6HOZo3RgLAp1Ji/6a953e33858490426d4e2ca753b
Source: chromecache_285.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264
Source: chromecache_174.2.dr, chromecache_351.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6i8d186tH2iueYvgwVRaJf/ab27fd31033bdd31aea69065480
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6vZgJjE7OFLINDHPAGZ3PJ/30ff0ceac9ad2088a52f4ad43ac
Source: chromecache_221.2.dr, chromecache_254.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/78RmfBmlwmzHeGK2Aqj65M/369cfa6b2402b7e6007941839e0
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7a6m6bwj1zKlcQ7JHe2981/fefe33b4f70020feb9afd168ea9
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7ctAQnKr7LFaJzwd5gbbeu/dffc3ef872495ac11a0250f524a
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7dreyVsx0FLF3WjCQvWrVT/a9bb912272cd7f8bc9a294f768b
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7kPjwE4j84Rj5KSJRPRptE/177ac67e5aa1838880c3beffb1d
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/j7NrSvTrwrPuI9f2Yjlkq/4f977f52415357c91c93b692a34c
Source: chromecache_174.2.dr, chromecache_351.2.dr String found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/mJZqOomHta2MLLB73P8Hs/9378861761815b3adf7bcb7734d6
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cloudflare.com/application-services/products/load-balancing/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://cloudflare.tv/cio-week/fireside-chat-with-juan-rodriguez-estevez/Mg6QNmZl
Source: chromecache_267.2.dr, chromecache_178.2.dr, chromecache_306.2.dr, chromecache_183.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_212.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1744568679&amp;external_user_id=7733be8
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_184.2.dr, chromecache_341.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://glovoapp.com/)
Source: chromecache_226.2.dr String found in binary or memory: https://google.com
Source: chromecache_226.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://hungerstation.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://inc42.com/buzz/phonepe-maintains-lead-in-upi-with-49-market-share-in-jan-2022-whatsapp-at-0-
Source: chromecache_285.2.dr String found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_179.2.dr, chromecache_284.2.dr String found in binary or memory: https://js.qualified.com
Source: chromecache_271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr, chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_212.2.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=7733be8e-f421-44e3-a5d7-afd14b2aa875
Source: chromecache_212.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=7733be8e-f421-44e3-a5d7-afd14b2aa875&amp;v
Source: chromecache_205.2.dr, chromecache_261.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?fmt=js&v=2&url=https%3A%2F%2Fwww.cloudflare.com%2Flearning%2Fac
Source: chromecache_205.2.dr, chromecache_261.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=28851&fmt=gif
Source: chromecache_179.2.dr, chromecache_284.2.dr String found in binary or memory: https://schedule.qualified.com
Source: chromecache_167.2.dr String found in binary or memory: https://schema.org/Answer
Source: chromecache_285.2.dr String found in binary or memory: https://schema.org/FAQPage
Source: chromecache_167.2.dr String found in binary or memory: https://schema.org/Question
Source: chromecache_205.2.dr, chromecache_261.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_182.2.dr, chromecache_203.2.dr String found in binary or memory: https://staging.mrk.cfdata.org/mrk/redwood-blade-repository/
Source: chromecache_205.2.dr, chromecache_261.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_205.2.dr, chromecache_261.2.dr String found in binary or memory: https://tag.demandbase.com/1be41a80498a5b73.min.js
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr, chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_232.2.dr, chromecache_359.2.dr String found in binary or memory: https://www.cloudflare.com
Source: chromecache_323.2.dr, chromecache_332.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/).
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/argo-smart-routing/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/ssl-for-saas-providers/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/products/waf/)
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/)
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/app-performance-monitoring/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/application-services/solutions/certificate-lifecycle-management/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/connectivity-cloud/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/data-localization/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/ddos/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/r2/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/solutions/live-streaming/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/developer-platform/workers/)
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/how-to-implement-zero-trust/
Source: chromecache_323.2.dr, chromecache_332.2.dr, chromecache_230.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/security-service-edge-sse/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-remote-access-security/).
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-sso/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/access-management/what-is-ztna/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/bots/what-is-bot-management/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/ddos/ddos-mitigation/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/ddos/glossary/web-application-firewall-waf/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/dns/what-is-dns/)
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/learning/security/glossary/what-is-zero-trust/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/security/glossary/what-is-zero-trust/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/learning/security/what-is-an-attack-surface/)
Source: chromecache_179.2.dr, chromecache_284.2.dr String found in binary or memory: https://www.cloudflare.com/lp/multi-channel-phishing-demo?utm_medium=banner
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/lp/securitybuildersworkshops/
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/network-services/solutions/enterprise-network-security/
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/network-services/solutions/network-monitoring-tools/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/press-releases/2024/cloudflare-acquires-bastionzero-to-add-zero-trust-inf
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/products/zero-trust/threat-defense/
Source: chromecache_213.2.dr, chromecache_305.2.dr String found in binary or memory: https://www.cloudflare.com/saas/)
Source: chromecache_288.2.dr String found in binary or memory: https://www.cloudflare.com/static/z/s.js?z=
Source: chromecache_261.2.dr String found in binary or memory: https://www.cloudflare.com/static/z/t
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/the-net/building-cyber-resilience/preparing-ai-future/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/the-net/illuminate/fighting-phishing/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.cloudflare.com/the-net/platform-consolidation-costs
Source: chromecache_167.2.dr String found in binary or memory: https://www.cloudflare.com/zero-trust/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.deliveryhero.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.e-food.gr/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.foodora.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.foodpanda.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.foody.com.cy)
Source: chromecache_271.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_226.2.dr, chromecache_340.2.dr, chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_271.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_337.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_353.2.dr, chromecache_337.2.dr, chromecache_226.2.dr, chromecache_340.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_337.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.livemint.com/companies/people/will-become-data-localization-compliant-in-india-by-decend
Source: chromecache_192.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.pedidosya.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.porsche-holding.com/en)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.talabat.com/)
Source: chromecache_313.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.yemeksepeti.com/)
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50065 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50199 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50235 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@20/321@208/64
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2532,i,9825063790222401735,111876384917188754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f120987.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2532,i,9825063790222401735,111876384917188754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs