Overview

URLmail-104425.weeblysite.com/
IP 199.34.228.96 (United States)
ASN#27647 WEEBLY
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2023-02-04 01:01:35 UTC
StatusLoading report..
IDS alerts0
Blocklist alert21
urlquery alerts No alerts detected
Tags None

Domain Summary (17)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2023-02-03 04:10:34 UTC 34.117.237.239
ocsp.digicert.com (2) 86 2012-05-21 07:02:23 UTC 2023-02-03 10:45:54 UTC 93.184.220.29
cdn3.editmysite.com (9) 32188 2019-02-20 02:08:33 UTC 2023-02-03 17:15:00 UTC 151.101.193.46
rum.browser-intake-datadoghq.com (2) 11420 2020-12-16 12:12:30 UTC 2023-02-03 19:47:00 UTC 3.233.155.132
r3.o.lencr.org (7) 344 2020-12-02 08:52:13 UTC 2023-02-03 04:09:16 UTC 23.36.77.32
mail-104425.weeblysite.com (1) 0 2023-01-04 03:57:14 UTC 2023-02-03 05:35:07 UTC 199.34.228.96 Domain (weeblysite.com) ranked at: 133646
ocsp.entrust.net (1) 1208 2012-05-21 07:51:33 UTC 2023-02-03 04:10:49 UTC 104.110.10.32
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2023-02-03 04:10:06 UTC 34.160.144.191
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2023-02-03 04:10:07 UTC 52.39.122.167
cdn2.editmysite.com (1) 11564 2012-10-02 18:27:39 UTC 2023-02-03 18:36:06 UTC 151.101.1.46
ocsp.globalsign.com (2) 2075 2012-05-25 06:20:55 UTC 2023-02-03 04:11:04 UTC 104.18.20.226
img-getpocket.cdn.mozilla.net (4) 1631 2017-09-01 03:40:57 UTC 2023-02-03 04:09:24 UTC 34.120.237.76
ocsp.sca1b.amazontrust.com (2) 1015 2016-02-14 02:37:56 UTC 2019-03-27 04:05:54 UTC 143.204.42.156
firefox.settings.services.mozilla.com (2) 867 2020-05-25 20:06:39 UTC 2023-02-03 04:09:22 UTC 35.241.9.150
mail-104425.square.site (11) 0 2023-01-04 19:25:04 UTC 2023-01-19 20:41:43 UTC 199.34.228.40 Domain (square.site) ranked at: 22579
ec.editmysite.com (4) 12806 2017-01-29 21:50:35 UTC 2023-02-03 18:36:07 UTC 54.189.234.52
sentry.io (1) 2743 2016-08-31 05:38:44 UTC 2023-02-03 04:35:20 UTC 35.188.42.15

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2023-02-03 2 mail-104425.weeblysite.com/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.
2023-02-03 2 mail-104425.square.site/ AT&T Inc.

PhishTank
Scan Date Severity Indicator Comment
2023-01-04 2 mail-104425.weeblysite.com/ Other
2023-01-04 2 mail-104425.square.site/ Other
2023-01-04 2 mail-104425.square.site/static/icons/circle.svg Other
2023-01-04 2 mail-104425.square.site/app/website/cms/api/v1/users/143461859/customers/co (...) Other
2023-01-04 2 mail-104425.square.site/square.ico Other
2023-01-04 2 mail-104425.square.site/uploads/b/fc12b12ee62a7a68d168515fbf5a278eaf0e5779c (...) Other
2023-01-04 2 mail-104425.square.site/app/website/square.ico Other

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-02-04 2 mail-104425.weeblysite.com/ Phishing
2023-02-04 2 mail-104425.square.site/ Phishing
2023-02-04 2 mail-104425.square.site/static/icons/circle.svg Phishing
2023-02-04 2 mail-104425.square.site/app/website/cms/api/v1/users/143461859/customers/co (...) Phishing
2023-02-04 2 mail-104425.square.site/square.ico Phishing
2023-02-04 2 mail-104425.square.site/uploads/b/fc12b12ee62a7a68d168515fbf5a278eaf0e5779c (...) Phishing
2023-02-04 2 mail-104425.square.site/app/website/square.ico Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 199.34.228.96
Date UQ / IDS / BL URL IP
2023-03-31 15:24:43 +0000 0 - 0 - 20 att-101605-1071223.weeblysite.com/ 199.34.228.96
2023-03-31 15:24:23 +0000 0 - 0 - 24 att-106690.weeblysite.com/ 199.34.228.96
2023-03-31 15:23:41 +0000 0 - 0 - 21 att-102354.weeblysite.com/ 199.34.228.96
2023-03-31 15:23:25 +0000 0 - 0 - 27 att-101783.weeblysite.com/ 199.34.228.96
2023-03-31 15:22:22 +0000 0 - 0 - 27 att-104581.weeblysite.com/ 199.34.228.96


Last 5 reports on ASN: WEEBLY
Date UQ / IDS / BL URL IP
2023-03-31 19:43:50 +0000 0 - 0 - 0 assistanthac.weebly.com/copy-files-to-rdp-roy (...) 199.34.228.53
2023-03-31 15:53:35 +0000 0 - 0 - 2 btwebflowefhehwjw.weeblysite.com/ 199.34.228.97
2023-03-31 15:24:43 +0000 0 - 0 - 20 att-101605-1071223.weeblysite.com/ 199.34.228.96
2023-03-31 15:24:23 +0000 0 - 0 - 24 att-106690.weeblysite.com/ 199.34.228.96
2023-03-31 15:24:05 +0000 0 - 0 - 24 att-105354.weeblysite.com/ 199.34.228.97


Last 5 reports on domain: weeblysite.com
Date UQ / IDS / BL URL IP
2023-03-31 15:53:35 +0000 0 - 0 - 2 btwebflowefhehwjw.weeblysite.com/ 199.34.228.97
2023-03-31 15:24:43 +0000 0 - 0 - 20 att-101605-1071223.weeblysite.com/ 199.34.228.96
2023-03-31 15:24:23 +0000 0 - 0 - 24 att-106690.weeblysite.com/ 199.34.228.96
2023-03-31 15:24:05 +0000 0 - 0 - 24 att-105354.weeblysite.com/ 199.34.228.97
2023-03-31 15:23:41 +0000 0 - 0 - 21 att-102354.weeblysite.com/ 199.34.228.96


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-15 04:55:06 +0000 0 - 0 - 14 mail-104425.square.site/ 199.34.228.39
2023-02-26 19:25:11 +0000 0 - 0 - 21 mail-104425.square.site/ 199.34.228.39
2023-02-26 05:13:10 +0000 0 - 0 - 21 mail-104425.square.site/ 199.34.228.40
2023-02-04 01:01:13 +0000 0 - 0 - 18 mail-104425.square.site/ 199.34.228.39
2023-01-19 20:42:38 +0000 0 - 0 - 21 mail-104425.weeblysite.com/ 199.34.228.96

JavaScript

Executed Scripts (36)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (52)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "373799B5749D2CB08B5721699A3E4C6B94B0D41604AC07D4EF7179E47DABC71F"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11402
Expires: Sat, 04 Feb 2023 04:11:25 GMT
Date: Sat, 04 Feb 2023 01:01:23 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "EB0CE9AE50D156FE5924B2D77346735E4E93B5240CFF301C9AA835BB0B385815"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9742
Expires: Sat, 04 Feb 2023 03:43:45 GMT
Date: Sat, 04 Feb 2023 01:01:23 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BF215AB858C7785B7C01F7D3D437A918F056F00FE9B065820E1CDD09B7BBA8F9"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11774
Expires: Sat, 04 Feb 2023 04:17:37 GMT
Date: Sat, 04 Feb 2023 01:01:23 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Backoff, Retry-After, Content-Length, Alert, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 04 Feb 2023 00:36:12 GMT
age: 1511
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    30db107dcf4380cef05efea409c2e6a3
Sha1:   96e6a306fbc07299aba64e5c14e2bfca35872fa9
Sha256: b64051a4a8e346e3c72b2aef77f360a5736ab5e16711d8e0bae3876feaa15b6e
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: cjGTIgEU453E1SLPFU9uDCSQiURld+BhwFtxCYMOYBmzSpIpzsIjN07vZTWWNYXPm2KLHZKTk/M=
x-amz-request-id: SNNJAVMTQ6BJ7205
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 04 Feb 2023 00:23:47 GMT
age: 2256
last-modified: Mon, 09 Jan 2023 18:04:21 GMT
etag: "7b922915ebf1fa3639b333f994c74f24"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    7b922915ebf1fa3639b333f994c74f24
Sha1:   144a3f80b98fd0652d4614f24cf6cbbee40f8938
Sha256: adbb3e06df0e870f5c7a9cb81e8979d4e92735853d75c9b779c06470d4db5d9c
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 04 Feb 2023 01:01:23 GMT
content-length: 12
access-control-expose-headers: content-type
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-allow-credentials: true
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2724
Cache-Control: 'max-age=158059'
Date: Sat, 04 Feb 2023 01:01:23 GMT
Last-Modified: Sat, 04 Feb 2023 00:15:59 GMT
Server: ECS (ska/F715)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Pragma, Backoff, Retry-After, Content-Length, Last-Modified, Expires, Cache-Control, ETag, Alert, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 04 Feb 2023 00:49:07 GMT
age: 737
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BDDD7E3A4939F863642A7C5348C1C8B9BC569B35C10A27F4CF5EC71F7E6B9698"
Last-Modified: Fri, 03 Feb 2023 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5428
Expires: Sat, 04 Feb 2023 02:31:52 GMT
Date: Sat, 04 Feb 2023 01:01:24 GMT
Connection: keep-alive

                                        
                                            GET / HTTP/1.1 
Host: mail-104425.weeblysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         199.34.228.96
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-cache, private
Date: Sat, 04 Feb 2023 01:01:24 GMT
Location: https://mail-104425.square.site/
Set-Cookie: publishedsite-xsrf=eyJpdiI6Ilc5RWJBMW9kU1ZpamlXVG1oM0NCaXc9PSIsInZhbHVlIjoiNjVsVmJGZ3ZYVVRqZjQveHdMZGt3QVdwa2t6ZWp3MzVkVWRuSS9sTHNGb1dtekpQWFNvMXdPYW1KNThFU2UydkFoaldlYktCMnUzM1Z4YWY3czhEWi9pQUxoRDArNUlmektwWFBRd1pCeElCajErK09zUWYwT1FJTE9DdE45QzMiLCJtYWMiOiI1NzBhYmY1NWJhZGM5NDRmNjc1NmM0OTlmYWYzYWIxY2Q2NmJkMjJmMGVlMzI1OWQ3NTg5ZGM0YTYyYmMxZGNhIiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:24 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6IjFvL3NMUTVZYnBiSEQzNlluVGQ1QXc9PSIsInZhbHVlIjoiUU9qOVdYY2ZtN1dEOXdCdlB3aEFqdHcyU0VpVTNINk42UlllMERXN0xnMzZITW8rbzBDbWRKdHE1ZW1ZUXZNRFdxT1hyWUNRNGQrZmltZm1qSXk2L2pIbDBlZ2U1b0RoelhEUVNCOW9qcmEzUWZGZHNiM0Z0VnhUWXFGTUNxSUwiLCJtYWMiOiI5MTZhYjZkNzAwMDVkNWVmNGM0ODY4MDNmN2M5MjNlYTE5ODEyODZhZDExZTE3YzcyODQwYzlkNzlhMTBlY2ZlIiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:24 GMT; Max-Age=1209600; path=/; samesite=lax PublishedSiteSession=eyJpdiI6IjJEWGFPM2x4Wi9GMUt6SVNKb0d5R3c9PSIsInZhbHVlIjoib1BkbkhHRnZ1Rm45eDVWTUVIaU12VlV6d3ROYVl5MVZZcUpzNEpRMk80b2tndGhDWTJ3QXc4QlA5KzR6NDVtYkt0aWpYUG9PUnh1cU9FcDVRbDNGUEVwTzNFc0pnODlXSE14bHlDU2V2LytvR0NRM3c4UVNnOEVJVTlPZGV4b3MiLCJtYWMiOiJhMWU1ZTQ1OGZiZTA2YTI5NWY1YjgzODFiOTNlMzg1YjY3MDgyMzg1NzE2MTc5NTFhOWRmNjkzMWZiZjZlODRmIiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:24 GMT; Max-Age=1209600; path=/; httponly; samesite=lax
X-Host: blu82.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: 52a4e20f492f6312b00f4d3182e3e5c5


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   374
Md5:    62f9edea9900ef3b2f7b91b1ccf8e0c6
Sha1:   c08b03fdcba93309151abb55b9820281157d0e28
Sha256: 4dd7c6ab987ffcaa235f4aa229d6c2cb556b5a59b4c1f936630b471a472629f0

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: QLISQcZ6+CcFVXoWKayeZQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         52.39.122.167
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: vQGEdirp4LFYUNwJJ5c0fFGoEOM=

                                        
                                            POST / HTTP/1.1 
Host: ocsp.entrust.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.110.10.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
ETag: "5C3923965DD51CA4A07FC8D6F93D7A18F137BE8CA4FA55C3FDED07DEC039B9A0"
Last-Modified: Fri, 03 Feb 2023 22:00:00 UTC
Content-Length: 1588
Cache-Control: public, no-transform, must-revalidate, max-age=3534
Expires: Sat, 04 Feb 2023 02:00:18 GMT
Date: Sat, 04 Feb 2023 01:01:24 GMT
Connection: keep-alive


--- Additional Info ---
Magic:  data
Size:   1588
Md5:    b28ef6789441523c18727e65beaa15c1
Sha1:   fa263186298bd5766e7d39eb68c55b6c7ef6aa64
Sha256: 5c3923965dd51ca4a07fc8d6f93d7a18f137be8ca4fa55c3fded07dec039b9a0
                                        
                                            GET / HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Sat, 04 Feb 2023 01:01:25 GMT
Set-Cookie: publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:25 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:25 GMT; Max-Age=1209600; path=/; samesite=lax PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:25 GMT; Max-Age=1209600; path=/; httponly; samesite=lax
X-Host: blu139.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: 4ec6af9abb828a885bb4a41a9973f1d6
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (20693)
Size:   10028
Md5:    bdfb0471ba0ae79ca9d9ee0fb05e316f
Sha1:   6383c727a2e75cf9ce38c4fbd54e8c0c10956914
Sha256: 007543696277e159334cd3ec364f822646342e05664669bd4abde8d8296f8643

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            GET /app/website/css/site.254de113d6d4f3760f67.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 02 Feb 2023 18:44:38 GMT
x-rgw-object-type: Normal
etag: W/"e3f66fdf611edaef3e445fbab020c68b"
x-amz-request-id: tx00000000000006cc47d06-0063dc0508-c699baa-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 2f9710725ca41b1b891af6d2ae33dcec14acbb0a
x-request-id: 9700f7346b4f7cde7aa09131e8e97ec2
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 108647
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 9
x-timer: S1675472485.369475,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 24167
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64921), with no line terminators
Size:   24167
Md5:    48b91abc9e4656f126212f353e0928b0
Sha1:   70f75d9eb446ca20ab948c31cc099eca17285352
Sha256: 505e2de9815f4fba6d07fc57db0eed215b9c2101b6bb9150d9536cd9846fceab
                                        
                                            GET /app/checkout/assets/checkout/css/wcko.e965e64e3f801c1a4670.css HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
server: nginx
last-modified: Thu, 19 Jan 2023 15:46:46 GMT
x-rgw-object-type: Normal
etag: W/"bc29c146293ea584a2555c9f915e791a"
x-amz-request-id: tx000000000000061783dba-0063c96654-c67eadd-sfo1
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 1329100
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 9
x-timer: S1675472485.369648,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 23363
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64204), with no line terminators
Size:   23363
Md5:    db2f4c08746d184e57790bbe125d652b
Sha1:   10dc77b69721e116dcf39c9f22483d7277495622
Sha256: dcddd2fe17710623ecd2db3b5ec93a1b49359aff5a40926705c6d439eecb61b5
                                        
                                            GET /app/website/js/runtime.9bb48586312573bfcd23.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 02 Feb 2023 22:53:31 GMT
x-rgw-object-type: Normal
etag: W/"148ef64d63529ad3759411da34d85353"
x-amz-request-id: tx00000000000006cefed1d-0063dc3f45-c699baa-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/runtime.9bb48586312573bfcd23.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: dd37fc73e65cae0ddfc617067e04f5dcb9f898da
x-request-id: a24856d5e48ec5c584fc68d2a042efd8
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 93853
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 7
x-timer: S1675472485.373265,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 25508
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (51803)
Size:   25508
Md5:    db5b67e64f5931c3730e3c4177d0c5b4
Sha1:   4930d18b2e98bf4166553c5ef03b2c864143018d
Sha256: eba0bc6297b82da6d956f80230de600797909ee74ba626b44a3c8ae15d7b1fb7
                                        
                                            GET /js/wsnbn/snowday262.js HTTP/1.1 
Host: cdn2.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.1.46
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
last-modified: Wed, 01 Feb 2023 22:57:31 GMT
etag: "63daee5b-124fe"
expires: Thu, 16 Feb 2023 08:38:42 GMT
cache-control: max-age=1209600
x-host: blu123.sf2p.intern.weebly.net
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
age: 145363
x-served-by: cache-sjc10061-SJC, cache-bma1634-BMA
x-cache: HIT, HIT
x-cache-hits: 24, 1881
x-timer: S1675472485.378342,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 25752
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2512)
Size:   25752
Md5:    234327230add9a5a5d61a48829ea4565
Sha1:   7966cc0e4bd76f88ff193c8a99a067de804b7129
Sha256: bb696c58d9ae5fa635b3ff22efdf60de9ac2f8ef9df5e2f2d58dd5f8dc99df75
                                        
                                            GET /app/checkout/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Tue, 29 Mar 2022 18:09:33 GMT
x-rgw-object-type: Normal
etag: W/"40372ca3b0cfa19f4e5d664243108364"
x-amz-request-id: tx00000000000005ce1aaac-0062434bb9-a9f1ce7-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/checkout/public/assets/checkout/js/system.min.edf02612a6bb463d71cb5efc5a4b495e.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 2164060
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 8
x-timer: S1675472485.374481,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 4998
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (11882), with no line terminators
Size:   4998
Md5:    20a4e66f534b80396d40bbc4291b2172
Sha1:   d7c962996f2715d94483be2bf9b644c7185d7ec7
Sha256: 0f19e8ad1c9bd5ae2ae5141f31b4e491bb460558da0ac51cd402964e716880ac
                                        
                                            GET /app/website/js/languages/en.43ee44ff74c92c6a6a30.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 03 Feb 2023 16:01:43 GMT
x-rgw-object-type: Normal
etag: W/"b794a4fc98869e668c660ae86ca15715"
x-amz-request-id: tx00000000000006c68d47a-0063dd304f-c6aed46-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/languages/en.43ee44ff74c92c6a6a30.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: 580b8e29604a79c270df74b504495ebaaafdf39f
x-request-id: 986ade0a69530226f98f9df0aa56a899
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 32185
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675472485.376798,VS0,VE17
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 153630
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   153630
Md5:    c158746525ff28eb7a146423f3760d42
Sha1:   0f2a05e4bb21d0e2d7dde27de26d6271379da06d
Sha256: b87f0520c79045b2e6dead5d76fd9fa15adae5a64f20603727e731d74f945975
                                        
                                            POST /ca/gsatlasr3dvtlsca2022q3 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 01:01:25 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "004F0B2B480AB21A4A0A6D0AE6CF51951AB59874"
Expires: Sat, 04 Feb 2023 12:00:00 GMT
Last-Modified: Sat, 04 Feb 2023 00:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 3333
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 793f799a4f07b50c-OSL


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    6e621cce1a1743eac83b4dfccc6591f6
Sha1:   8b1b1921de607879ede717998e454013eecf6211
Sha256: 536ee555d495c6250ea1973d7eab53997584622d24a73dad4681fbfa92abe4ba
                                        
                                            POST /ca/gsatlasr3dvtlsca2022q3 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.20.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 01:01:25 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "004F0B2B480AB21A4A0A6D0AE6CF51951AB59874"
Expires: Sat, 04 Feb 2023 12:00:00 GMT
Last-Modified: Sat, 04 Feb 2023 00:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 3333
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 793f799a4b82b51b-OSL


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    6e621cce1a1743eac83b4dfccc6591f6
Sha1:   8b1b1921de607879ede717998e454013eecf6211
Sha256: 536ee555d495c6250ea1973d7eab53997584622d24a73dad4681fbfa92abe4ba
                                        
                                            GET /app/checkout/assets/checkout/imports.en.a9fec8d809d494a039a5b97a1fdf540b.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://mail-104425.square.site/
Origin: https://mail-104425.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Fri, 03 Feb 2023 19:57:27 GMT
x-rgw-object-type: Normal
etag: W/"a9fec8d809d494a039a5b97a1fdf540b"
x-amz-request-id: tx00000000000006cd0908a-0063dd67bc-c67eadd-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/checkout/public/assets/checkout/imports.en.a9fec8d809d494a039a5b97a1fdf540b.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 18077
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 6
x-timer: S1675472485.491486,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 3592
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (16859), with no line terminators
Size:   3592
Md5:    03a98c0d204e6b66c2fff1857102af45
Sha1:   86dd94779aa4703d7794133d0bcb3aac291725d9
Sha256: acd567bdb4055d085758c1c1adf8955f7cc540c9e8f199a35b96481d8864b096
                                        
                                            GET /app/checkout/assets/checkout/locale-imports-map.be14e50d1628faa410488f65362a397d.json HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://mail-104425.square.site/
Origin: https://mail-104425.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
last-modified: Fri, 27 Jan 2023 20:40:54 GMT
etag: W/"63d436d6-64b"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 337207
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 5
x-timer: S1675472485.491879,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 325
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (1611), with no line terminators
Size:   325
Md5:    be5c6eec9cf3e92f8df759e392e01209
Sha1:   e0bff726136f738e6a1fe3e991d9a64dcf46d23a
Sha256: e630015425b5298e0f7db7e397850913ea94d317beba50978a9df8e8364334ae
                                        
                                            GET /static/icons/circle.svg HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:25 GMT
Content-Length: 105
Connection: keep-alive
Last-Modified: Tue, 31 Jan 2023 16:48:48 GMT
x-rgw-object-type: Normal
ETag: "ec3f9709c7371aa4ab61e51dc4d03266"
x-amz-request-id: tx00000000000006b32df6d-0063d946d2-c696eea-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: blu139.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: d1bd0556e2280d8cfb35acb38851307b


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text
Size:   105
Md5:    ec3f9709c7371aa4ab61e51dc4d03266
Sha1:   75bfd238d39ce6b1b2dea49a72145b8cbead95bd
Sha256: cdbfab0188f4be61e0c17aac289f70864c6dd52f59a063172e3506dfc3c68644

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5467
Expires: Sat, 04 Feb 2023 02:32:32 GMT
Date: Sat, 04 Feb 2023 01:01:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5467
Expires: Sat, 04 Feb 2023 02:32:32 GMT
Date: Sat, 04 Feb 2023 01:01:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5467
Expires: Sat, 04 Feb 2023 02:32:32 GMT
Date: Sat, 04 Feb 2023 01:01:25 GMT
Connection: keep-alive

                                        
                                            GET /app/website/js/vue-modules.aace135eb2091a49ba40.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Mon, 16 Jan 2023 18:32:57 GMT
x-rgw-object-type: Normal
etag: W/"9dd4fabbbd9bcbd5e2af08656958ce52"
x-amz-request-id: tx00000000000006008ba38-0063c598b4-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/vue-modules.aace135eb2091a49ba40.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: f7c8e3931247af9be12fa62be6ad38fcc787f698
x-request-id: 2741ce5a9912996fb6a62ed10387a9a5
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 349148
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 8
x-timer: S1675472485.377894,VS0,VE0
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 72196
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   8352
Md5:    28099f5ad8a27e5a49a0d1c842486329
Sha1:   d47caba75b363a4c008e5a9a9d0b8e39d9fa4abd
Sha256: 1d798d35ceae594d86fa43aa0ef47b962c52bb1557e17dda9b294bd01f374b3a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe387e59d-188b-44a0-b94c-033d7d635117.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6718
x-amzn-requestid: 662f889b-4c25-4dec-85d4-ea9dfa8b8974
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyD7DE5boAMF_cA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8046-33ca99fc7b6eac8d5486d6c1;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:44:38 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: WvNs1hPPXHBJs5rTIBqH3DbqLLX6si9jHF46KrsuT9BFB2N2V3zeUA==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 98aedae6661e3904540676966998ed88.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:06:20 GMT
age: 10505
etag: "61665688f1039c4fad848853a68e28d057718ad1"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6718
Md5:    45c6a062f8637e689819f505b019dc0e
Sha1:   61665688f1039c4fad848853a68e28d057718ad1
Sha256: c9b14113eba535a2e1a6cbbf121a818ad0204fc6dd7b2ea9b592830ab927d6d1
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3a6c7026-85a2-4419-bd6b-ba1bac463dda.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8527
x-amzn-requestid: 6a8c6487-6069-47d1-afa1-648626f85439
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyDqqGg5oAMFV-A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd7fdd-0a772cde1e6fba6d7da97435;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:42:53 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: CHWhIpyzhoPtMUplzh1430Q9FfCM1wkTc_hQsgQk6InM9tYBPGYnNg==
via: 1.1 e5af640ced3aa8764b82c4bc3f7af38e.cloudfront.net (CloudFront), 1.1 2bedbeaa49b4a77447d30097858cb81a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:05:44 GMT
age: 10541
etag: "b7b5831c6b3ccc41d7a980b6088adc10ff8785f1"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8527
Md5:    6661b7263315f5eb3cd2465f671e1fcd
Sha1:   b7b5831c6b3ccc41d7a980b6088adc10ff8785f1
Sha256: eb25507950d81db4b54a1af7fadaceee1bcff780eb28b6a04dbfb3886785f5b7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd10c7764-f1d0-48fc-aca2-14c1d1d4a4a2.png HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10473
x-amzn-requestid: 21019ec6-12a0-4a55-99d9-bb434d93b2ad
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyDqqGwGIAMFvWQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd7fdd-10e6692d2271e69c13fc51cc;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:42:53 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: zc0aQYlAqRr54nUsuydAvCMPleRNg0BAd7cDX4AnrWLv86i7nm7zRw==
via: 1.1 4f87745990545c1ac0195c157e1668f8.cloudfront.net (CloudFront), 1.1 ee8246c5442dace7525c74f6a799bb46.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:12:00 GMT
etag: "2667a2863ea2d39d6dc7222aa8a7362c5c0a4a12"
age: 10165
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10473
Md5:    0080839b66c74b02e573ff400e4b6f0f
Sha1:   2667a2863ea2d39d6dc7222aa8a7362c5c0a4a12
Sha256: 78d6df3752f71e0e85fffcee0ea0cda113b3bc58b24d3f8df65773a17c3b0c9f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffa139f02-bb4d-4058-8a17-82e241e61bf2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5917
x-amzn-requestid: 095185b4-b608-4ac8-9041-6e5fcf9033d9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyEW_EA4IAMFxVw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd80f9-1d780a2a58fcc30613bdfdab;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:47:37 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: -4TwLeMENj7WdI_QQWKgwxTj9MldN5z7qmo7_OX_eXIVba9zjDEoaA==
via: 1.1 23206a1c229d8877bdd053c4b05f9d12.cloudfront.net (CloudFront), 1.1 61bc723adb3b1884ed759711e84e13a8.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:11:25 GMT
age: 10200
etag: "c0b7e9e9ca9ee71761489e738a3a308ff0b6e5c8"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5917
Md5:    75b9c67fbf2d207afec78eb14b95d7ec
Sha1:   c0b7e9e9ca9ee71761489e738a3a308ff0b6e5c8
Sha256: 42ddfef2fc1e0200a1ff3d615fd6da42fd8bdea4551344580c13af07092d401f
                                        
                                            GET /app/website/js/site.7c52dd3bfbd91d5d3b7b.js HTTP/1.1 
Host: cdn3.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.193.46
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: nginx
last-modified: Thu, 02 Feb 2023 22:53:31 GMT
x-rgw-object-type: Normal
etag: W/"03519ff4ef3dd52f9b6a4d7249d221e3"
x-amz-request-id: tx00000000000006cfb6a22-0063dc3f43-c696eea-sfo1
sourcemap: https://private-assets.weebly.net/uploads/c/00e8dbc9-8879-11e9-9040-089e018b1a8c/website/public/js/site.7c52dd3bfbd91d5d3b7b.js.map
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
x-revision: dd37fc73e65cae0ddfc617067e04f5dcb9f898da
x-request-id: 0e0efb4e20779eb79c04d5ec299d8b3e
content-encoding: gzip
x-w-dc: SFO
accept-ranges: bytes
date: Sat, 04 Feb 2023 01:01:25 GMT
via: 1.1 varnish
age: 93783
x-served-by: cache-bma1628-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1675472485.375939,VS0,VE2
vary: Accept-Encoding
access-control-allow-origin: *
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 643641
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   14071
Md5:    9ab97f766ee1ed6ebbb2b3889a9157b4
Sha1:   f87f165404dec4d65531e6e25146cb77601f3616
Sha256: f3d0f76f956371b1733a526f10a8253fc3396a459d7af59380d8e8db7dee8ec2
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         143.204.42.156
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Sat, 04 Feb 2023 01:01:25 GMT
Last-Modified: Fri, 03 Feb 2023 23:55:57 GMT
Server: ECS (nyb/1D2D)
X-Cache: Miss from cloudfront
Via: 1.1 bb1da7862c4968b28920b91b324095c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: Z_jCpv_eY0T-SMSMRR4VH-1vVbPQarTrEfIamCH7t2GnjyIVwUMflg==
Age: 3928

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         143.204.42.156
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Sat, 04 Feb 2023 01:01:25 GMT
Last-Modified: Fri, 03 Feb 2023 23:16:44 GMT
Server: ECS (bsa/EB1F)
X-Cache: Miss from cloudfront
Via: 1.1 475d4ecb64796af058573c6f1048e898.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: VH4xPDVeomqP8IVMRikYy7NKhHUPvCmFx98OZrbBnCorKvVNaFPlpQ==
Age: 6281

                                        
                                            OPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://mail-104425.square.site/
Origin: https://mail-104425.square.site
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         54.189.234.52
HTTP/2 200 OK
                                        
date: Sat, 04 Feb 2023 01:01:26 GMT
content-length: 0
server: nginx
access-control-allow-origin: https://mail-104425.square.site
access-control-allow-credentials: true
access-control-allow-headers: Content-Type, SP-Anonymous
access-control-max-age: 600
X-Firefox-Spdy: h2

                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 1989
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.189.234.52
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Sat, 04 Feb 2023 01:01:26 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Sun, 04 Feb 2024 01:01:26 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://mail-104425.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            POST /api/1263158/envelope/?sentry_key=13e49d785d8d4f828038b6136f3b48ba&sentry_version=7 HTTP/1.1 
Host: sentry.io
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://mail-104425.square.site/
Content-Type: text/plain;charset=UTF-8
Origin: https://mail-104425.square.site
Content-Length: 429
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.188.42.15
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:26 GMT
Content-Length: 2
Connection: keep-alive
access-control-allow-origin: https://mail-104425.square.site
access-control-expose-headers: x-sentry-error, retry-after, x-sentry-rate-limits
vary: Origin
x-envoy-upstream-service-time: 0
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   2
Md5:    99914b932bd37a50b983c5e7c90ae93b
Sha1:   bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
Sha256: 44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getSquareStoreConfig] HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
X-XSRF-TOKEN: eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0=
Content-Length: 78
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472519.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 04 Feb 2023 01:01:26 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn111.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 894
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (894), with no line terminators
Size:   894
Md5:    aaaf9b7dcaa4db07c042753398217dab
Sha1:   5e18a9265c158ca8e6ed5ddb1db04dd7d5544dca
Sha256: 44bcd17ea311f9403169c539d30d8ae8202751889a3cb5d69d3179a0882a63f9
                                        
                                            GET /app/website/cms/api/v1/users/143461859/customers/coordinates HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-XSRF-TOKEN: eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0=
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472519.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Server: nginx
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Cache-Control: no-cache, private
Date: Sat, 04 Feb 2023 01:01:26 GMT
Set-Cookie: websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:26 GMT; Max-Age=1209600; path=/; samesite=lax XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; expires=Sat, 18-Feb-2023 01:01:26 GMT; Max-Age=1209600; path=/; samesite=lax
X-Host: grn80.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: 764fb9f9c7b928a1a8f5b9e928aac4d3
Content-Encoding: gzip


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   70
Md5:    0202fec5c18173b1ccef517d7a8fb076
Sha1:   ed3c42952ab998b5f8f4570735caccb08bbbfbba
Sha256: a496539bedf56d084f7654fb244367daf638da6ab09f7812b81c743baa995e26

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[ABTestSegmentation::getTestSegments] HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
X-XSRF-TOKEN: eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0=
Content-Length: 83
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im12WXZYSTAzSlplTUllOU5RT3BMNkE9PSIsInZhbHVlIjoiNnNYc3o4L2d3bzJ5Rkl6RjlMaUVXVkFvcVE0emY1aEl2a3NnalFIejdmeWw0ZHZ0bFl6am1hcXZNUHF5czNNNjZkWEprdTZUd2V2d3RSMHpNcTJxd2VjdXphWDNIWkF0bk0xOE1UTGtId24wU1VpcTQ4WTV0OUFaVGg4Q2NSZnIiLCJtYWMiOiI4MjU3NjdiYjg4OThlMTlkNTY5YmJhMDgyYzNmNThhMWNlMTI2ZDhlY2I3OGY0ZjU5M2IxODhmY2RiOGRjYjhiIiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472519.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 04 Feb 2023 01:01:26 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: blu111.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 201
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   201
Md5:    bbf985fd86ef8add09a38860a98def2f
Sha1:   2804fa968da1e1b8be4b6f150438e45f4150d3c0
Sha256: 236153652c6f09415db4ee8f8b9a98827da5987a001a136d94d87f401ef6f160
                                        
                                            GET /uploads/b/6e932590-497f-11ed-af98-136e0961fd1f/icon_180x180_ios_MzAzOT.png?width=180 HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472519.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:27 GMT
Content-Length: 488
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "8CEJYps6J4koVgfDaHePVqnRcG80IGRdXSnfYl02B60"
Fastly-Io-Info: ifsz=980 idim=180x180 ifmt=png ofsz=488 odim=180x180 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx000000000000067ae0c92-0063d1eb08-c695612-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: ze6d0
X-Storage-Object: e6d0e29cd5032370f917238e5ca9692c3188d1c89b8eb1577060b733fcc5119f
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 3516
X-Served-By: cache-sjc10074-SJC, cache-pao17449-PAO
X-Cache: MISS, HIT
X-Cache-Hits: 0, 1
X-Timer: S1675472487.029416,VS0,VE1
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn154.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   488
Md5:    75084136b9305d375f68fdc81f556622
Sha1:   65e68222fc5f0f1f1e321d14cdb9887eb6380482
Sha256: 87f06b967d514aa22225c13348fd42074625c2a3874a98ca2f74fb2aaedc0f3e
                                        
                                            GET /square.ico HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472519.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:27 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001a5c165-00628473f6-b9fbc77-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: grn43.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: cac4e749b9d6b73e0e8bac0b114f565c


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 2429
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.189.234.52
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Sat, 04 Feb 2023 01:01:27 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Sun, 04 Feb 2024 01:01:27 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://mail-104425.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6459
Cache-Control: 'max-age=158059'
Date: Sat, 04 Feb 2023 01:01:27 GMT
Last-Modified: Fri, 03 Feb 2023 23:13:48 GMT
Server: ECS (ska/F715)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1 
Host: ec.editmysite.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 1887
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.189.234.52
HTTP/2 200 OK
content-type: text/plain; charset=UTF-8
                                        
date: Sat, 04 Feb 2023 01:01:27 GMT
content-length: 2
server: nginx
set-cookie: sp=f0bca798-7201-43a3-93d7-b31b13a96a7c; Expires=Sun, 04 Feb 2024 01:01:27 GMT; Domain=; Path=/; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
access-control-allow-origin: https://mail-104425.square.site
access-control-allow-credentials: true
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    444bcb3a3fcf8389296c49467f27e1d6
Sha1:   7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
Sha256: 2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::getCurrentOrder] HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0=
Content-Length: 89
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472520.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 04 Feb 2023 01:01:27 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn114.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 182
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   182
Md5:    6f6b6b81dd3714cd388808342e960a10
Sha1:   f34bc92a2c7a4dfe56bd6f069ad601e6a61e3b61
Sha256: 2eb22bb7b96aaee11236fcf99e822ede29d3a2ddf2d6f019bb70005b5a1540ef
                                        
                                            POST /ajax/api/JsonRPC/Commerce/?Commerce/[Checkout::hasCouponsAvailable] HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Client-Application-Name: website
X-XSRF-TOKEN: eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0=
Content-Length: 77
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472520.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Date: Sat, 04 Feb 2023 01:01:27 GMT
Server: Apache
Vary: X-W-SSL,User-Agent
X-Host: grn77.sf2p.intern.weebly.net
X-UA-Compatible: IE=edge,chrome=1
Content-Length: 79
Keep-Alive: timeout=10, max=75
Connection: Keep-Alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   79
Md5:    26e70d9925604cbe0c7e866fc54d87f4
Sha1:   ef5b3fb91cf2534cbf57806d14b21f0a5ae5c259
Sha256: c0e7b562566962eced45cdf3319b692c55f3df7c3c6d39436a9d21bae2d2e049
                                        
                                            GET /uploads/b/fc12b12ee62a7a68d168515fbf5a278eaf0e5779c0eb8ab5f79abc632d76c287/att-t_orig_1665504846.png?width=400 HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472520.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: image/webp
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:27 GMT
Content-Length: 3378
Connection: keep-alive
Access-Control-Allow-Headers: Origin, Authorization, Content-Type
Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
Access-Control-Allow-Origin: *
Etag: "/b4/CTNpXKgVkRTvZ6ywt4FS8ZHFt22AYwzw8JwJht8"
Fastly-Io-Info: ifsz=3610 idim=318x159 ifmt=png ofsz=3378 odim=318x159 ofmt=webp
Fastly-Stats: io=1
X-Amz-Request-Id: tx00000000000006b4c6840-0063dac122-c67eadd-sfo1
X-Rgw-Object-Type: Normal
X-Storage-Bucket: za09d
X-Storage-Object: a09dd1105749717d2fe8f09f0c66396e29a3f384c4261f9a1e6b0ddfcb10f394
Via: 1.1 varnish, 1.1 varnish
Accept-Ranges: bytes
Age: 2413
X-Served-By: cache-sjc10020-SJC, cache-pao17427-PAO
X-Cache: MISS, HIT
X-Cache-Hits: 0, 1
X-Timer: S1675472488.554236,VS0,VE1
Vary: Accept
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: blu61.sf2p.intern.weebly.net


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   3378
Md5:    68a00c0ae87a8fdd5fbd4f5f405a892b
Sha1:   0c6a50e0cfb3a7c241b8609caf5a6495db05163a
Sha256: 76514cb1cbc1fe19c2e22bf5dac06f498a01232c5eb20133076991942310e698

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing
                                        
                                            POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.21.2%2Cenv%3Aproduction%2Cservice%3Asquare-online-buyer-journey%2Cversion%3Aprime-fda04fb&dd-api-key=pubc0f9d721a4f01e74b0453dd99e44a542&dd-evp-origin-version=4.21.2&dd-evp-origin=browser&dd-request-id=ce6e1c5c-d3b0-4716-9b18-d3bc885692c0&batch_time=1675472520585 HTTP/1.1 
Host: rum.browser-intake-datadoghq.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 15746
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         3.233.155.132
HTTP/2 202 Accepted
content-type: application/json
                                        
date: Sat, 04 Feb 2023 01:01:27 GMT
content-length: 53
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
strict-transport-security: max-age=15724800;
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   53
Md5:    0f7fa32ee2fca5e9d80ef242adecb3aa
Sha1:   608c931754202db3afe3e444dc89a804344c3563
Sha256: 00fe61fe34952ebbf795e6f78259dcfa13161de711cd520af1b3038d3820576f
                                        
                                            POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.21.2%2Cenv%3Aproduction%2Cservice%3Asquare-online-buyer-journey%2Cversion%3Aprime-fda04fb&dd-api-key=pubc0f9d721a4f01e74b0453dd99e44a542&dd-evp-origin-version=4.21.2&dd-evp-origin=browser&dd-request-id=880f5d29-ef80-4fad-8e20-b9f240b594fb&batch_time=1675472520512 HTTP/1.1 
Host: rum.browser-intake-datadoghq.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 16283
Origin: https://mail-104425.square.site
Connection: keep-alive
Referer: https://mail-104425.square.site/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         3.233.155.132
HTTP/2 202 Accepted
content-type: application/json
                                        
date: Sat, 04 Feb 2023 01:01:27 GMT
content-length: 53
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
strict-transport-security: max-age=15724800;
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   53
Md5:    b45dcec357d2b1d193886d8f29e8dcd2
Sha1:   66b93ddc5ec4590debc72d12ba42069f0b5a0803
Sha256: 3a103cab8fd3c0c6e98dd9bf98ec78767f35242f62407f31313ea7b534f589e0
                                        
                                            GET /app/website/square.ico HTTP/1.1 
Host: mail-104425.square.site
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://mail-104425.square.site/
Cookie: _ga_DNQ3ZPYMQW=GS1.1.1654494733.1.0.1654494733.0; _ga=GA1.1.1202189608.1654494733; publishedsite-xsrf=eyJpdiI6IlQ3WmpaOXdGYXZKS2NUOFkxaGFLTGc9PSIsInZhbHVlIjoiVm5hd0ZnVEdSUEc4VzVRNHYybTF6eHVYNEYvUmxnZStwb3BuZTJ5YWkyeVJ3R1ZnMHl1QlMzU3dMaVIwc0xGQWNLMCs2L3RJMGJUMWxUSjRPTWxoZTBlcmtOby9sN3hIMWN6VnJsWjZMZGtvVVV6TlFWQVd0U0FmWG1BNm5zRGkiLCJtYWMiOiJjYzQ2YWI1MzY1YWUxNmFhZjgzZDM3MTgyMmZjYzZmNTRhZjI1NjJiYjRhZTFhOTdlZjg1YjE1NWRiOWYxOGRlIiwidGFnIjoiIn0%3D; XSRF-TOKEN=eyJpdiI6Im1Ia2VvZENFRDZtZTR4VHpDUXpyK2c9PSIsInZhbHVlIjoieGNCdUxkWW9qbFNydDd5RnJ2LytOZ3RUd2FZZi9OdlpSb2lubmxiTFhNb1BOTW5RYVFRbXUrVWZkRUtoK3MyaGp1NWYweG1VWE52M1gveEhiUjl1WDd3TmRpZ3Y3UCtMNGZZVFczUDFpM1N4SFBxYXpHMTFLOG5kb1FBOWtxam8iLCJtYWMiOiJjMjE5NTc1MTA5MjZhOWY1YjA2MzM1MmY2NGZjNjQ4NTIzYzU4ODdlOWNmZDkwMTMzMDAwN2Q3YTU0NDZjZmU2IiwidGFnIjoiIn0%3D; PublishedSiteSession=eyJpdiI6InFYL2VvbUsvZFh1Ym1MVGswRVFjQlE9PSIsInZhbHVlIjoiZ2U3bGw5SFFIdXcxTWk0N0dQRmp2RWtteC9SS1E2eWQ5T284MFBqNmpRZ2tPNWdnQjFqUGFWWGszZTJFUnBWcWZOQlcvd01VZk83Z2d4R2hPUkd6VnRsQWltbXFSSFRDVVo5TGlTZVVmYWZZS3o0MEZ5VmNHRzlrZ2lDSVpuZVIiLCJtYWMiOiIxZjkwMjJhZWQ0NWVmMGMxNDVjYjA4MTM5OWYxMDRlM2NiODA5YWFkODllYmFiZjc3MDUyZDEwN2FmNzgwMDY2IiwidGFnIjoiIn0%3D; _snow_ses.f2c1=*; _snow_id.f2c1=d6801c15-179a-40d7-ad9f-37dbd7d14d56.1675472519.1.1675472520.1675472519.0b7723fa-6689-4ce2-9917-85ede446242a; _dd_s=rum=1&id=9721a764-ac32-480c-a4a8-be50ee66209e&created=1675472519251&expire=1675473419251; websitespring-xsrf=eyJpdiI6IkNCeEk1ZDY5alUzTllLR0ZhdzJWcnc9PSIsInZhbHVlIjoicXZJV2d5cDZHWC9pLzBUSHo5a2YyTURDQ2k2RmpPTmVaZGJ3MGxRWGRjczJmR245YmZ0ZVhXdVVIRjd4cVdSMDZ0YW1XOWplYnlwM3Y4V21TckpDVjVSbjEvb2M5WkgxejhVNStxTjgwUjhMcEk3RUErSnhrNEU3MXVnUjVlN1MiLCJtYWMiOiI2MjAxZmYyODIwYmMzNThmZDJmOWUyMjM5MDFlOTEyOTVmMmUwMWZiOTQ2Nzk0ZmUyY2QxNGM4NTYxOWIwZjg3IiwidGFnIjoiIn0%3D
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         199.34.228.40
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Server: nginx
Date: Sat, 04 Feb 2023 01:01:27 GMT
Content-Length: 6518
Connection: keep-alive
Last-Modified: Tue, 02 Apr 2019 14:51:59 GMT
x-rgw-object-type: Normal
ETag: "d810985ef4dc1c0bd5811e36d13c8ca3"
x-amz-request-id: tx000000000000001aa728b-00628473fa-b9fbc7f-sfo1
Accept-Ranges: bytes
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
X-Host: blu140.sf2p.intern.weebly.net
X-Revision: fda04fb0c4da514420648be3ebc7259644a826ce
X-Request-ID: bfa40e0e4b75d95b0d6c7b5f460f047d


--- Additional Info ---
Magic:  MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   6518
Md5:    d810985ef4dc1c0bd5811e36d13c8ca3
Sha1:   2b45bb77c68c937af6a2d9854dc82301526473aa
Sha256: 770e0889aefd823056c7cdbb066a445be0f0754c1b4d4cba877e120fdbcb63e6

Alerts:
  Blocklists:
    - openphish: AT&T Inc.
    - phishtank: Other
    - fortinet: Phishing