Windows Analysis Report
https://att-mail-987654.weebly.com/

Overview

General Information

Sample URL: https://att-mail-987654.weebly.com/
Analysis ID: 1533206
Tags: openphish
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
AI detected phishing page (A)
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish20
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://att-mail-987654.weebly.com/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://att-mail-987654.weebly.com/ LLM: Score: 9 Reasons: The brand AT&T is a well-known telecommunications company., The legitimate domain for AT&T is att.com., The URL 'att-mail-987654.weebly.com' does not match the legitimate domain., The use of 'weebly.com' suggests a free website hosting service, which is often used for phishing., The subdomain 'att-mail-987654' is suspicious and not associated with AT&T's official domains., The presence of input fields for 'Email or User ID' is typical for phishing attempts to capture user credentials. DOM: 0.1.pages.csv
Source: https://att-mail-987654.weebly.com/ LLM: Score: 9 Reasons: The brand AT&T is a well-known telecommunications company., The legitimate domain for AT&T is att.com., The URL provided is att-mail-987654.weebly.com, which does not match the legitimate domain., The use of 'weebly.com' indicates a free website hosting service, which is often used for phishing., The presence of 'att-mail' in the subdomain is suspicious and suggests an attempt to mimic AT&T's branding., The URL includes a number sequence '987654', which is unusual and could be an attempt to bypass detection. DOM: 0.1.pages.csv
Source: Yara match File source: dropped/chromecache_266, type: DROPPED
Source: Yara match File source: 0.1.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_266, type: DROPPED
Source: https://att-mail-987654.weebly.com/ HTTP Parser: Number of links: 0
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Number of links: 0
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Base64 decoded: [{"linkLabel":"Legal policy center","linkURL":"https://www.att.com/legal/legal-policy-center.html"}, {"linkLabel":"Privacy policy","linkURL":"https://about.att.com/sites/privacy_policy"}, {"linkLabel":"Terms of use","linkURL":"https://www.att.com/legal/te...
Source: https://att-mail-987654.weebly.com/ HTTP Parser: Title: Login Screen does not match URL
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Title: Login Screen does not match URL
Source: https://att-mail-987654.weebly.com/ HTTP Parser: Form action: https://att-mail-987654.weebly.com/ajax/apps/formSubmitAjax.php
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Iframe src: https://cdn.quantummetric.com/helpers/blank
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Iframe src: https://cdn.quantummetric.com/helpers/blank
Source: https://att-mail-987654.weebly.com/ HTTP Parser: No favicon
Source: https://att-mail-987654.weebly.com/ HTTP Parser: No favicon
Source: https://att-mail-987654.weebly.com/ HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://att-mail-987654.weebly.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49784 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49960 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:49984 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50024 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50061 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50067 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: login.yahoo.com to https://att-yahoo.att.net/fim/sps/att-yahoo/saml20/login?samlrequest=jvjbt8iwfp4rs9%2b7gydasbgueelqcqwffdglpbcarz1tt%2bi%2fdzcs4sm06cs5pf1up7p5v545fwgjlixq4priackuf%2ficouoywrdohs8mzbowiivspnihnyuy69qppshdtyrklymirhgiaq6gweb2i6cncv2fffpzxvsgniuxog1n9ackkxpqe9cvyhdybskuwlsy4nmzogvpftnukzep3gsppgptsjpfvipmglmlyfkpzadvfcgry7qzxkbofxtko9fkqjgb3je8pnlad5oays7hnajofdjc1kpgllcwxljpixt64rghpg7gsrcs0k%2bpo5kgb8jz9ulvhexcgxj67iymeuysld6%2b7jmwobic9hm9%2fydj5lxenlgjot530krv14epq6cxlfe8sdfzrve7nrivjx%2fartf7b7ioopg5xjblyakdftt0bmendpqujxdjqvoul5ldsujgncyeno6rxmnf%2fvqy8q8%3d&relaystate=https%3a%2f%2fcurrently.att.yahoo.com%2f&.lts=1728908420&target=https%3a%2f%2fcurrently.att.yahoo.com%2f&forceauthn=true
Source: Network traffic Suricata IDS: 2032366 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02 : 74.115.51.9:443 -> 192.168.2.11:49710
Source: Network traffic Suricata IDS: 2032367 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02 : 74.115.51.9:443 -> 192.168.2.11:49710
Source: unknown HTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49784 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/MutationObserver.js HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/main_style.css?1720804667 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1720804667 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /css/sites.css?buildTime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/old/fancybox.css?1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/social-icons.css?buildtime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Karla/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Roboto_Mono/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Oswald/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/2/150218705/published/at-t-logo-2016-svg.png?1720787646 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/2/150218705/published/nc.png?1720787398 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/MutationObserver.js HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1720803349& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/main.js?buildTime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/2/150218705/published/nc.png?1720787398 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/2/150218705/published/at-t-logo-2016-svg.png?1720787646 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1720804667 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/plugins.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.pxuMenu.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1720803349& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/main.js?buildTime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.trend.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.revealer.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/custom-1.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/images/arrow-light.svg?1720804667 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att-mail-987654.weebly.com/files/main_style.css?1720804667Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /fonts/Roboto_Mono/regular.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://att-mail-987654.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Roboto_Mono/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Karla/bold.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://att-mail-987654.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Karla/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/plugins.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.pxuMenu.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/images/arrow-light.svg?1720804667 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.trend.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/jquery.revealer.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /files/theme/custom-1.js?1720786820 HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: global traffic HTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1720803349 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1728908387555 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q; _snow_ses.30ea=*; _snow_id.30ea=c5c9a589-7ef4-4fa1-97a0-79e59709a466.1728908388.1.1728908388.1728908388.5ab037ce-74d8-42dc-a0e5-63a37bb7ecbb
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1728908387555 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q; _snow_ses.30ea=*; _snow_id.30ea=c5c9a589-7ef4-4fa1-97a0-79e59709a466.1728908388.1.1728908388.1728908388.5ab037ce-74d8-42dc-a0e5-63a37bb7ecbb
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=dcb77132-a9e3-4ad8-b9b0-295383eeae3a
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q; _snow_ses.30ea=*; _snow_id.30ea=c5c9a589-7ef4-4fa1-97a0-79e59709a466.1728908388.1.1728908388.1728908388.5ab037ce-74d8-42dc-a0e5-63a37bb7ecbb
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7RCnMFwdRv3hZG9&MD=dvAMlg1G HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: att.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=4vh116tjgq33s&site=fp&t=1728908412859 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1728908413;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=gaeDwJGhlY_20JmbE7CMXkH8u4QFHhCZnW9zcs-j7YM=&partner=sbc&ts=1728908413 HTTP/1.1Host: api.login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/CwIwq1WdTD1rWMAuQ4Mqwg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/d8a2de6cb16f498e74de09733e4a87d0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q6GKlQrNWZL2GH0uS9WZAg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/22aad6ac37ba7c2ebd256c0508355ff0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/TXjvVjT6BxITti_rfSctrA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f6c74ee0-89ce-11ef-9ebb-51a5b22ff008.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/RdGJULZQ_0HBS0fKJ4Kq8g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8be05122130d6da406284fc8b35524c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=4vh116tjgq33s&site=fp&t=1728908412863 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=gaeDwJGhlY_20JmbE7CMXkH8u4QFHhCZnW9zcs-j7YM=&partner=sbc&ts=1728908413 HTTP/1.1Host: api.login.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=fPBofgIebZhYWUQINsoAqqmG5meI&v=1
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7QJM3GN5YBbg7HUo1M3jNg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/767c31696323f68d04b163e892ed999e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=fPBofgIebZhYWUQINsoAqqmG5meI&v=1
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/CwIwq1WdTD1rWMAuQ4Mqwg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/d8a2de6cb16f498e74de09733e4a87d0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1728908413;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=fPBofgIebZhYWUQINsoAqqmG5meI&v=1
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q6GKlQrNWZL2GH0uS9WZAg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/22aad6ac37ba7c2ebd256c0508355ff0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/TXjvVjT6BxITti_rfSctrA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/f6c74ee0-89ce-11ef-9ebb-51a5b22ff008.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/RdGJULZQ_0HBS0fKJ4Kq8g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8be05122130d6da406284fc8b35524c.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/gjr9LW9dHL.LMH20gjRF3g--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/4d612b01abae8be4fec5c774c34a1d3f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=1.6000000000058208&ybar-mod-sidenav_0=0.40000000002328306&ybar-mod-logo_0=0.39999999999417923&ybar-mod-searchbox_0=0.29999999998835847&ybar-mod-assistjs_0=3.2999999999883585&ybar-mod-adaptivenav_0=0.20000000001164153&ybar-account-init_0=0.5999999999767169&ybar-mail-init_0=1.3000000000174623&ybar-mod-navigation_0=13&ybar-mod-notification_0=2.3000000000174623&src=ybar&_rdn=414547&apptype=default&rid=4vh116tjgq33s&bucket=900%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=fPBofgIebZhYWUQINsoAqqmG5meI&v=1
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7QJM3GN5YBbg7HUo1M3jNg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/767c31696323f68d04b163e892ed999e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=YT2bIoMebZhu9TIypRUnMDwDQ8Fk&v=1
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908416462 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?.lang=en-US&src=homepage&partner=sbc&.done=https%3A%2F%2Fcurrently.att.yahoo.com%2F&pspid=1197744451&activity=ybar-signin HTTP/1.1Host: login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=YT2bIoMebZhu9TIypRUnMDwDQ8Fk&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /saml2/atthaloc/request?yid=&src=homepage&done=https%3A%2F%2Fcurrently.att.yahoo.com%2F HTTP/1.1Host: login.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=YT2bIoMebZhu9TIypRUnMDwDQ8Fk&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513218%7C6%7CMCAAMB-1729513218%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915618s%7CNONE%7CvVersion%7C5.2.0; AS=v=1&s=GHbgQ5Qz
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.135.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: att.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40870874266210334561808127464824079183
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908416462 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40870874266210334561808127464824079183
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=YT2bIoMebZhu9TIypRUnMDwDQ8Fk&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513218%7C6%7CMCAAMB-1729513218%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915618s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nR2a_FaR0oKAtiOqOncykg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3b7a28d0-89cc-11ef-9e3f-7e6e98da5766.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/f1365fOmnZ.4elatJGgP8Q--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/IKm1uI6ofoB8D8CcUqetHw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/71168fc52590d31ed26a2a8e925c20f6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/LbcXySL6ihB5eG7HKyPptg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/210837c0-89b4-11ef-bdef-60178d6b3891.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest_partner.json HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PawwvJdese9nx.y2dRiAjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.135.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /libtrc/tr5?abgroup=trecs-1229-enum-refactor_ctrl&pub=yahoo-hp-att HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=40870874266210334561808127464824079183 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410080101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A3=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; A1S=d=AQABBHwMDWcCEDaTSHKPXnuTNbUvINGA1cIFEgEBAQFdDmcWZ9xH0iMA_eMAAA&S=AQAAAj8FLfMHI7YC4LmHoLStMx8; IU=d=YT2bIoMebZhu9TIypRUnMDwDQ8Fk&v=1; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_nr%3D1728908421125-New%7C1731500421125%3B%20s_vnum%3D1730433600129%2526vn%253D1%7C1730433600129%3B%20s_invisit%3Dtrue%7C1728910221129%3B%20s_lv%3D1728908421132%7C1823516421132%3B%20s_lv_s%3DFirst%2520Visit%7C1728910221132%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1728910221136%3B; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C20011%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513218%7C6%7CMCAAMB-1729513218%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1728915621s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/IKm1uI6ofoB8D8CcUqetHw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/71168fc52590d31ed26a2a8e925c20f6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/f1365fOmnZ.4elatJGgP8Q--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/0499bb6503b1adc9da306296f5b6156a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nR2a_FaR0oKAtiOqOncykg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/3b7a28d0-89cc-11ef-9e3f-7e6e98da5766.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/LbcXySL6ihB5eG7HKyPptg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/210837c0-89b4-11ef-bdef-60178d6b3891.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/tr5?abgroup=trecs-1229-enum-refactor_ctrl&pub=yahoo-hp-att HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410080101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PawwvJdese9nx.y2dRiAjQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mga/sps/oauth/oauth20/authorize?nonce=32tb0unVqn&SPRelayState=https%253A%252F%252Fcurrently.att.yahoo.com%252F&redirect_uri=https%3A%2F%2Fatt-yahoo.att.net%2Fisam%2Fsps%2Foidc%2Frp%2FATT-HBO-RP%2Fredirect%2FYahoo&response_mode=form_post&scope=openid&response_type=id_token&state=CzVEp5j00E&ForceAuthn=true&client_id=m40842 HTTP/1.1Host: oidc.idp.clogin.att.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://att-yahoo.att.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293
Source: global traffic HTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP/1.1Host: signin.att.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://att-yahoo.att.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/timeout_redirect/timeout.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /scripts/att_common.js HTTP/1.1Host: signin-static-js.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/timeout_redirect/timeout.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/login-general-login-general-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908427481 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://signin.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40870874266210334561808127464824079183; dextp=21-1-1728908421364|358-1-1728908422545
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/login-general-login-general-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1728908427481 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=40870874266210334561808127464824079183; dextp=21-1-1728908421364|358-1-1728908422545
Source: global traffic HTTP traffic detected: GET /scripts/att_common.js HTTP/1.1Host: signin-static-js.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1728908429563 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1728908429563 HTTP/1.1Host: fls.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiWocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3D32tb0unVqn%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DCzVEp5j00E%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C40967056688482462261834634231440381293; aacState=true; c_d_state=AAAAEBPYeCP6Qt0BOqdNpoTmHthWqsWzVEbs11HRfRFUCgZDcE-T5U8-wbI92TbqflM4GYFDu3-T1yrp_-ZiYVHr01envQtZ03VIUcOl3B8YHAPlyKvO2COkYyRKLJRhQMQQSkFiWcOw6uRF3kwJO-mph7tgvNn8E6qm9JTFDdJ-XpgsQxq4Q2X1VPknALoweAu9Ij1I7ADCOexcpYdczd0alT-wWnWtWIMJTfdukEnUXvz7AYR4dCV0F95_NY7yZbLExLYGS_y_iOqbiRvXWooh7hisK9i26N8kUa-XZsw0dYy-WRGnnDxbJPFF-RheUJIW2uU_shOT7rLHjheV7mGF05Srq1bZSPVQdSQAzBWkUvaYe3xtL8wzxrMBd00pq1UMt0L96vKT6hnvUmvrIYHLP6-KolCVfkX-PHIusXDL6BpqcAAHx9oNjixf4MB3pylBN9SM54KHNEdWKE8YuXpAgtpDc4oF2IlUhR2Ext0GGfJ6X8NLhhiX11jBASV2SMJLAeBx6z6OUuP9ofahuGhp2CQ5_uiSy9YFeZ7Qt1pcPc0y-fHVNpc3_KUT-P5cJprsmb5ixccBgq1eej67KOXBbbVvDf4tD8rAAJbUu1cqa7X0MVSPnW8vJd8C1z7Fc8Gbnoc1hLamrwibKh1qEuXk5RHezBUBrLHY5fZ03jz8rh3aPmbpj49KmzondOSbgnkb7L79B5ffLnC6yg_3ItIU4nd9eGnVivR1hEn-Kev48W5XbxAbiUTf8Nm8mjNanZbfwOvPOdh7KrPGCnje_3f46vGqitNt0wHC-1w; cAuthNState=en; Kd4zPCrb=A1kG-YqSAQAAlvfS8dVzpLugsoQSktLQ8isYUZvHrXrmNcxhacKu18wCrkqNAQgueyGucgHcwH8AAEB3AAAAAA|1|0|e18862170cbe4d6a5807b153efb5e20108455282; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C40967056688482462261834634231440381293%7CMCAAMLH-1729513228%7C6%7CMCAAMB-1729513228%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1728915628s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908432401&z=1&S=0&N=0&P=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908433159&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&U=0b7c981bb1a198d229cb6717627243d8&z=1&Q=2&S=0&N=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7RCnMFwdRv3hZG9&MD=dvAMlg1G HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908433158&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=1&Y=1&X=10fa3aef504b4b7c07ef39d3db70f1b3 HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908434059&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&S=1766&N=7&P=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helpers/blank HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908437406&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&S=1894&N=10&P=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908438195&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=2&S=735&N=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908445746&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=2&S=888&N=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908446644&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&S=6208&N=16&P=3 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908447447&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=2&S=2610&N=3 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908448281&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&S=9500&N=46&P=4 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908452431&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&S=21036&N=68&P=5 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908453545&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=2&S=2919&N=4 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Dlogin%26appName%3Dm40842%26loginSuccessURL%3Dhttps%253A%252F%252Foidc.idp.clogin.att.com%252Fmga%252Fsps%252Foauth%252Foauth20%252Fauthorize%253Fnonce%253D32tb0unVqn%2526SPRelayState%253Dhttps%2525253A%2525252F%2525252Fcurrently.att.yahoo.com%2525252F%2526redirect_uri%253Dhttps%25253A%25252F%25252Fatt-yahoo.att.net%25252Fisam%25252Fsps%25252Foidc%25252Frp%25252FATT-HBO-RP%25252Fredirect%25252FYahoo%2526response_mode%253Dform_post%2526scope%253Dopenid%2526response_type%253Did_token%2526state%253DCzVEp5j00E%2526ForceAuthn%253Dtrue%2526client_id%253Dm40842&t=1728908431787&v=1728908460001&H=920c0d6714d8ea733a084095&s=a77db3de86c61afe89b226c70230696a&z=1&Q=2&S=2945&N=5 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: att.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: att-mail-987654.weebly.com
Source: global traffic DNS traffic detected: DNS query: cdn2.editmysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ec.editmysite.com
Source: global traffic DNS traffic detected: DNS query: att.net
Source: global traffic DNS traffic detected: DNS query: www.att.net
Source: global traffic DNS traffic detected: DNS query: start.att.net
Source: global traffic DNS traffic detected: DNS query: currently.att.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.query.yahoo.com
Source: global traffic DNS traffic detected: DNS query: search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global traffic DNS traffic detected: DNS query: api.login.yahoo.com
Source: global traffic DNS traffic detected: DNS query: www.yahoo.com
Source: global traffic DNS traffic detected: DNS query: www.att.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: login.yahoo.com
Source: global traffic DNS traffic detected: DNS query: att.demdex.net
Source: global traffic DNS traffic detected: DNS query: smetrics.att.com
Source: global traffic DNS traffic detected: DNS query: att-yahoo.att.net
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: noa.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: oidc.idp.clogin.att.com
Source: global traffic DNS traffic detected: DNS query: signin.att.com
Source: global traffic DNS traffic detected: DNS query: signin-static-js.att.com
Source: global traffic DNS traffic detected: DNS query: fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ingest.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: att-sync.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: cdn.quantummetric.com
Source: unknown HTTP traffic detected: POST /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: att-mail-987654.weebly.comConnection: keep-aliveContent-Length: 83sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/json; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://att-mail-987654.weebly.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://att-mail-987654.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=qIZ6LyQiQ6MZKqw.Q93CfK.Ip4BbrZYREvtNBP0u4so-1728908385-1.0.1.1-GF46gVyHZUT.m3cWeP2uPLPOx_rkcEfUnrlZkV4doqOSERDuRh1iyf.UrGWetG1WlhOEGvs8RsPK0qezuTfo2Q
Source: chromecache_331.2.dr, chromecache_246.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_179.2.dr, chromecache_162.2.dr, chromecache_272.2.dr, chromecache_192.2.dr String found in binary or memory: http://pixelunion.net
Source: chromecache_260.2.dr, chromecache_184.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_154.2.dr, chromecache_318.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_260.2.dr, chromecache_184.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_289.2.dr, chromecache_235.2.dr String found in binary or memory: http://www.google-analytics.com
Source: chromecache_237.2.dr String found in binary or memory: http://www.omniture.com
Source: chromecache_168.2.dr, chromecache_204.2.dr String found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_157.2.dr String found in binary or memory: https://att-mail-987654.weebly.com
Source: chromecache_266.2.dr String found in binary or memory: https://att-mail-987654.weebly.com/
Source: chromecache_266.2.dr String found in binary or memory: https://att-mail-987654.weebly.com/uploads/1/5/0/2/150218705/published/at-t-logo-2016-svg.png?172078
Source: chromecache_266.2.dr String found in binary or memory: https://att-mail-987654.weebly.com/uploads/1/5/0/2/150218705/published/nc.png?1720787398
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=85161
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=749920
Source: chromecache_312.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_210.2.dr, chromecache_267.2.dr String found in binary or memory: https://cdn.quantummetric.com/qscripts
Source: chromecache_329.2.dr, chromecache_212.2.dr String found in binary or memory: https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-1229-enum-refactor_ctrl&pub=yahoo-hp-att
Source: chromecache_209.2.dr, chromecache_241.2.dr String found in binary or memory: https://cdn2.editmysite.com/js/
Source: chromecache_266.2.dr String found in binary or memory: https://cdn2.editmysite.com/js/jquery-1.8.3.min.js
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_195.2.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.woff2
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUJiZTaR.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUZiZQ.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUhiZTaR.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUliZTaR.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1xZosUtiZTaR.woff2)
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xTDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vrtSM1J-gEPT5Ese6hmH
Source: chromecache_334.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xdDF4xlVMF-BfR8bXMIjhOsXG-q2oeuFoqFrlnAIe2Imhk1T8rbociI
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://gist.github.com/megawac/8201012
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://gist.github.com/megawac/8355978
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://github.com/WebKit/webkit/blob/master/Source/WebCore/dom/MutationObserver.cpp
Source: chromecache_234.2.dr, chromecache_256.2.dr String found in binary or memory: https://github.com/megawac/MutationObserver.js
Source: chromecache_312.2.dr, chromecache_247.2.dr String found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
Source: chromecache_211.2.dr, chromecache_155.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_211.2.dr, chromecache_155.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_265.2.dr, chromecache_208.2.dr String found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
Source: chromecache_190.2.dr, chromecache_230.2.dr String found in binary or memory: https://pbs.yahoo.com/lr_sync
Source: chromecache_239.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_239.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_190.2.dr, chromecache_230.2.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_276.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_167.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/ae/news/circle_news_purple.png
Source: chromecache_190.2.dr, chromecache_230.2.dr String found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_236.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_236.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_289.2.dr, chromecache_235.2.dr String found in binary or memory: https://ssl.google-analytics.com
Source: chromecache_289.2.dr, chromecache_235.2.dr String found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
Source: chromecache_289.2.dr, chromecache_235.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_239.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_331.2.dr, chromecache_246.2.dr String found in binary or memory: https://twitter.com/jacobrossi/status/480596438489890816
Source: chromecache_190.2.dr, chromecache_230.2.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_235.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_289.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_266.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_159.2.dr, chromecache_319.2.dr, chromecache_239.2.dr, chromecache_163.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_319.2.dr, chromecache_239.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
Source: chromecache_159.2.dr, chromecache_163.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_210.2.dr, chromecache_267.2.dr, chromecache_312.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_210.2.dr, chromecache_267.2.dr, chromecache_312.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_266.2.dr String found in binary or memory: https://www.weebly.com/signup?utm_source=internal&utm_medium=footer
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.11:49960 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:49984 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50024 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50061 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.11:50067 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@23/290@128/39
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,5304051130138597637,11614032298971796059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://att-mail-987654.weebly.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,5304051130138597637,11614032298971796059,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs