Windows Analysis Report
http://mos.services

Overview

General Information

Sample URL: http://mos.services
Analysis ID: 1411160
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on OCR NLP Model)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
No HTML title found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: http://mos.services Avira URL Cloud: detection malicious, Label: malware
Source: https://mos.services/sites/default/files/css/css_yRFoafBl2H0lu8dgrtR92XaX4_Vya8pEvURnotl05UA.css Avira URL Cloud: Label: malware
Source: https://mos.services/sites/default/files/js/js_R9UbiVw2xuTUI0GZoaqMDOdX0lrZtgX-ono8RVOUEVc.js Avira URL Cloud: Label: malware
Source: https://mos.services/favicon.ico Avira URL Cloud: Label: malware
Source: https://mos.services Avira URL Cloud: Label: malware
Source: https://mos.services/sites/default/files/css/css_XteamGH19WG_I8u1bQ9bVodtif5InEJDByaUp22W_1Y.css Avira URL Cloud: Label: malware
Source: https://mos.services/enroll Avira URL Cloud: Label: malware
Source: https://mos.services/sites/default/files/css/css_zTUesHwY-Btm8uhySMlXjq0BnCK08DGsiXfETteAmK0.css Avira URL Cloud: Label: malware
Source: https://mos.services/sites/default/files/js/js_GOikDsJOX04Aww72M-XK1hkq4qiL_1XgGsRdkL0XlDo.js Avira URL Cloud: Label: malware

Phishing

barindex
Source: Chrome DOM ML Model on OCR Text: Matched 84.8% probability on "por DNA MOBILE Oc NAL S Login Mobile Occupational Services, Inc. This site is for our friends and partners. Username or Email If you came here by mistake, you can return to the main site using the link below. Password * RETURN TO MOBILE OCCUPATIONAL SERVICES, INC. password! "
Source: https://mos.services/ HTTP Parser: Number of links: 1
Source: https://mos.services/#main-content HTTP Parser: Number of links: 1
Source: https://mos.services/user/password HTTP Parser: Base64 decoded: https://mos.services:443
Source: https://orders.mobileoccupationalservices.com/ HTTP Parser: HTML title missing
Source: https://mos.services/ HTTP Parser: <input type="password" .../> found
Source: https://mos.services/#main-content HTTP Parser: <input type="password" .../> found
Source: https://orders.mobileoccupationalservices.com/ HTTP Parser: <input type="password" .../> found
Source: https://mos.services/ HTTP Parser: No favicon
Source: https://mos.services/ HTTP Parser: No favicon
Source: https://mos.services/#main-content HTTP Parser: No favicon
Source: https://mos.services/user/password HTTP Parser: No favicon
Source: https://mos.services/user/password HTTP Parser: No favicon
Source: https://mos.services/user/password HTTP Parser: No favicon
Source: https://mos.services/user/password HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=n9r36di0ig5z HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2 HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2 HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=vwrkkhjzvl8 HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=vwrkkhjzvl8 HTTP Parser: No favicon
Source: https://orders.mobileoccupationalservices.com/ HTTP Parser: No favicon
Source: https://mos.services/ HTTP Parser: No <meta name="author".. found
Source: https://mos.services/ HTTP Parser: No <meta name="author".. found
Source: https://mos.services/#main-content HTTP Parser: No <meta name="author".. found
Source: https://orders.mobileoccupationalservices.com/ HTTP Parser: No <meta name="author".. found
Source: https://mos.services/ HTTP Parser: No <meta name="copyright".. found
Source: https://mos.services/ HTTP Parser: No <meta name="copyright".. found
Source: https://mos.services/#main-content HTTP Parser: No <meta name="copyright".. found
Source: https://orders.mobileoccupationalservices.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49746 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49746 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mos.servicesConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/clipboard.js/2.0.4/clipboard.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_kShW4RPmRstZ3SpIC-ZvVGNFVAi0WEMuCnI0ZkYIaFw.css HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_zTUesHwY-Btm8uhySMlXjq0BnCK08DGsiXfETteAmK0.css HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_XteamGH19WG_I8u1bQ9bVodtif5InEJDByaUp22W_1Y.css HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_yRFoafBl2H0lu8dgrtR92XaX4_Vya8pEvURnotl05UA.css HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_GOikDsJOX04Aww72M-XK1hkq4qiL_1XgGsRdkL0XlDo.js HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_R9UbiVw2xuTUI0GZoaqMDOdX0lrZtgX-ono8RVOUEVc.js HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_wYykppnPx9GUd-yL901TNH7Or3l0_MTHxI1OuTKJE_A.js HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/convoy/images/logo-front.png HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mos.services/sites/default/files/css/css_yRFoafBl2H0lu8dgrtR92XaX4_Vya8pEvURnotl05UA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/convoy/images/logo-front.png HTTP/1.1Host: mos.servicesConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.381416732.1710778848; _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.0.1710778849.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mos.servicesConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.0.1710778849.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.0.1710778849.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_kShW4RPmRstZ3SpIC-ZvVGNFVAi0WEMuCnI0ZkYIaFw.css HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_j83TNP7uzE1jVvw2LhQzCmNojJfeMUOFtchUvvl2_mM.css HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_jrqdtNeDE6bm1xAhUoGvZP_T8IUq3X3jTx8KZqOCAzo.css HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQsOtGNiXe2g.css HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_Pt6OpwTd6jcHLRIjrE-eSPLWMxWDkcyYrPTIrXDSON0.js HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_R9UbiVw2xuTUI0GZoaqMDOdX0lrZtgX-ono8RVOUEVc.js HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/207670.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_PxwAzaC7p9rq04oGU5pUOQtKiVvPY8EzxfLfMoEJ4yw.js HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_waP91NpgGpectm_6Y2XDEauLJ8WCSCBKmmA87unpp2E.js HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_Oam4KMjpcC9DNgWjIWaiC59dWL74StzJSQbAEcv65OM.js HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/frontpage-scientists.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/modules/custom/longhaul/src/Blocks/templates/css/block--clearinghouse.css HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/header-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQsOtGNiXe2g.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gv.gif?a=207670&u=https%3A%2F%2Fmobileoccupationalservices.com%2F HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/pills.png HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQsOtGNiXe2g.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/eyeball.png HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQsOtGNiXe2g.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/modules/custom/longhaul/src/Blocks/templates/images/trucks-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/drugtesting.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/piwik.js HTTP/1.1Host: innercircleassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/dnatesting.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=207670&d=mobileoccupationalservices.com&u=DD84A2817890F8C332768AC9D8165E6F0&h=8104584b85d128b0c323f05e18f130d7 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/frontpage-scientists.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/truck.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/pills.png HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/clipboard.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/email.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/eyeball.png HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/drugtesting.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=207670&d=mobileoccupationalservices.com&u=DD84A2817890F8C332768AC9D8165E6F0&h=8104584b85d128b0c323f05e18f130d7 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/dnatesting.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/header-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/bluetruck-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/news.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQsOtGNiXe2g.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/modules/custom/longhaul/src/Blocks/templates/images/trucks-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/truck.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/clipboard.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/email.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/news.svg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/favicon.ico HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/images/bluetruck-wide.jpg HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /sites/default/themes/custom/longhaul/favicon.ico HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0
Source: global traffic HTTP traffic detected: GET /user/password HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.1.1710778857.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_JPRsqb7LGxvd6bG_O6mGsgDWYtmjHoO0CWqFMo8cxvY.js HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/user/passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.1.1710778857.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=n9r36di0ig5z HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=n9r36di0ig5zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /js/bg/Jeg7kAr-4pwBaYwYYQcOgo_iB5tAOGlBo34CkooCo7A.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=n9r36di0ig5zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.0.1710778864.0.0.0If-None-Match: "1710778861-0"
Source: global traffic HTTP traffic detected: GET /lib/207670.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1710764460"
Source: global traffic HTTP traffic detected: GET /gv.gif?a=207670&u=https%3A%2F%2Fmobileoccupationalservices.com%2F HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/password HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.1.1710778857.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2&co=aHR0cHM6Ly9tb3Muc2VydmljZXM6NDQz&hl=en&type=image&v=YurWEBlMIwR4EqFPncmQTkxQ&theme=light&size=normal&cb=vwrkkhjzvl8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=YurWEBlMIwR4EqFPncmQTkxQ&k=6LcRsCATAAAAAE6MPj5fXuUbsGcEMqfF8wj4Ehm2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mos.services/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778887.0.0.0If-None-Match: "1710778861-0"
Source: global traffic HTTP traffic detected: GET /lib/207670.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1710764460"
Source: global traffic HTTP traffic detected: GET /gv.gif?a=207670&u=https%3A%2F%2Fmobileoccupationalservices.com%2F%23main-content HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mos.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.733115817.1710778848; _gat_gtag_UA_35478464_2=1; _ga_SZVFTJ3Y64=GS1.1.1710778849.1.1.1710778857.0.0.0; _ga=GA1.1.381416732.1710778848
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /css/style.css HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pubjs/rz/ruzeeborders.jsn?u=systemoperation&ts=1708092724 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pubjs/rz/cssquery2-p.jsn?u=systemoperation&ts=1708092724 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pub/borders.jsn?u=systemoperation&ts=1708092723 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pub/accioborders.jsn?u=systemoperation&ts=1708092723 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pics/login_logo.png?u=systemoperation&ts=1559268367 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pics/rapidssl_ssl_certificate.png?u=systemoperation&ts=1708092723 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pics/rapidssl_ssl_certificate.png?u=systemoperation&ts=1708092723 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orders.mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /pics/login_logo.png?u=systemoperation&ts=1559268367 HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: orders.mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /drug-testing HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /lib/207670.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1710764460"
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide/public/images/drug-testing.jpg?itok=VpjzVqV3 HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mobileoccupationalservices.com/drug-testingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778903.0.0.0
Source: global traffic HTTP traffic detected: GET /gv.gif?a=207670&u=https%3A%2F%2Fmobileoccupationalservices.com%2Fdrug-testing HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mobileoccupationalservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide/public/images/drug-testing.jpg?itok=VpjzVqV3 HTTP/1.1Host: mobileoccupationalservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD84A2817890F8C332768AC9D8165E6F0|8104584b85d128b0c323f05e18f130d7; _ga=GA1.2.1602147431.1710778864; _gid=GA1.2.917436058.1710778864; _gat_gtag_UA_35478464_1=1; _pk_id.5240.20c1=327bc58774d37353.1710778864.; _pk_ses.5240.20c1=1; _ga_SXGDTP0BS6=GS1.2.1710778864.1.1.1710778914.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mos.servicesConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: return b}uD.D="internal.enableAutoEventOnTimer";var wc=da(["data-gtm-yt-inspected-"]),vD=["www.youtube.com","www.youtube-nocookie.com"],wD,xD=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: mos.services
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710778827569&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 18 Mar 2024 16:21:51 GMTServer: ApacheStrict-Transport-Security: max-age=63072000; includeSubdomains; preloadReferrer-Policy: no-referrer-when-downgradeContent-Length: 2744Vary: Accept-EncodingCache-Control: no-storex-xss-protection: 1; mode=blockContent-Security-Policy: script-src 'self' data: 'unsafe-inline' 'unsafe-eval' https:; style-src 'self' data: 'unsafe-inline' https:; img-src 'self' data: https:; font-src 'self' data: https:Connection: closeContent-Type: text/html
Source: chromecache_186.2.dr String found in binary or memory: http://ansciath.tumblr.com/post/7347495869/css-aspect-ratio
Source: chromecache_186.2.dr String found in binary or memory: http://bgrins.github.io/spectrum/themes/
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/9521
Source: chromecache_186.2.dr String found in binary or memory: http://colorzilla.com/gradient-editor/#7a48d7
Source: chromecache_197.2.dr String found in binary or memory: http://creativecommons.org/licenses/LGPL/2.1/
Source: chromecache_197.2.dr String found in binary or memory: http://dean.edwards.name/)
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: http://drupal.org);
Source: chromecache_190.2.dr, chromecache_138.2.dr, chromecache_156.2.dr, chromecache_150.2.dr String found in binary or memory: http://foundation.zurb.com/docs/index.html#basicHTMLMarkup
Source: chromecache_186.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_186.2.dr String found in binary or memory: http://gridster.net/
Source: chromecache_186.2.dr String found in binary or memory: http://hellohappy.org/css3-buttons/
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: http://html5shiv.googlecode.com/svn/trunk/html5.js
Source: chromecache_186.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_186.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_190.2.dr String found in binary or memory: http://mad.ly/signups/54993/join
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: http://maps.google.com/maps?q=Mobile
Source: chromecache_186.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: http://plugins.jquery.com/project/once
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: http://stackoverflow.com/questions/699941/handle-ajax-error-when-a-user-clicks-refresh.
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_149.2.dr String found in binary or memory: http://www.imagemagick.org
Source: chromecache_203.2.dr String found in binary or memory: http://www.jacklmoore.com/colorbox
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_154.2.dr String found in binary or memory: http://www.ruzee.com/
Source: chromecache_186.2.dr String found in binary or memory: https://acciodata.zendesk.com/agent/tickets/20665
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://api.jquery.com/jquery.browser/
Source: chromecache_161.2.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_207.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/10076
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/clipboard.js/2.0.4/clipboard.min.js
Source: chromecache_190.2.dr String found in binary or memory: https://clearinghouse.fmcsa.dot.gov/
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_136.2.dr String found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022
Source: chromecache_136.2.dr String found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023
Source: chromecache_161.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?s=mode_det&e=
Source: chromecache_161.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/gv.gif?a=207670&u=
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/lib/207670.js
Source: chromecache_161.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/lib/207670.js?
Source: chromecache_140.2.dr, chromecache_155.2.dr, chromecache_181.2.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_144.2.dr String found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_144.2.dr String found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_169.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_169.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Vollkorn:400italic
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWE8eqQ.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWEAeqSg1.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWEEeqSg1.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWEIeqSg1.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWEseqSg1.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb7GDoxxrvAnPhYGxksWEweqSg1.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkkaE0GrQ.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkmaE0GrQ.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxknaE0GrQ.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkqaE0GrQ.woff2)
Source: chromecache_220.2.dr String found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxktaE0GrQ.woff2)
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/angular/angular.js/blob/v1.4.4/src/ng/urlUtils.js
Source: chromecache_186.2.dr String found in binary or memory: https://github.com/bgrins/spectrum
Source: chromecache_186.2.dr String found in binary or memory: https://github.com/bgrins/spectrum/issues/40
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/cure53/DOMPurify/blob/2.0.11/dist/purify.js#L128
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery-migrate/blob/3.3.0/src/jquery/manipulation.js#L5
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L53
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L58
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4957
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4958
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L4960
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5147
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5493
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5518
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.5/jquery.js#L5521
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/1.9.0/jquery.js#L6419
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/3.0.0/dist/jquery.js#L4584
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/3.4.0/dist/jquery.js#L4712
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L4939
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/3.5.1/dist/jquery.js#L5032
Source: chromecache_207.2.dr String found in binary or memory: https://github.com/jquery/jquery/commit/a839af034db2bd934e4d4fa6758a3fed8de74174
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/issues/2432
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://github.com/jquery/jquery/pull/4333
Source: chromecache_144.2.dr String found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_186.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://googlesyndication.com
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://grack.com/blog/2009/11/17/absolutizing-url-in-javascript
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#elements-2
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://html5shiv.googlecode.com/svn/trunk/html5.js
Source: chromecache_150.2.dr String found in binary or memory: https://mobileoccupationalservices.com
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/drug-testing
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/drug-testing/program-management
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/node/2
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/owneroperators
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/css/css_gHvESW8ogRe--D5npmD3Hxld4FW5cswXQ
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/css/css_j83TNP7uzE1jVvw2LhQzCmNojJfeMUOFt
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/css/css_jrqdtNeDE6bm1xAhUoGvZP_T8IUq3X3jT
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/css/css_kShW4RPmRstZ3SpIC-ZvVGNFVAi0WEMuC
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/js/js_Oam4KMjpcC9DNgWjIWaiC59dWL74StzJSQb
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/js/js_Pt6OpwTd6jcHLRIjrE-eSPLWMxWDkcyYrPT
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/js/js_PxwAzaC7p9rq04oGU5pUOQtKiVvPY8EzxfL
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/js/js_R9UbiVw2xuTUI0GZoaqMDOdX0lrZtgX-ono
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/js/js_waP91NpgGpectm_6Y2XDEauLJ8WCSCBKmmA
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/files/styles/wide/public/images/drug-testing.jp
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/sites/default/themes/custom/longhaul/favicon.ico
Source: chromecache_156.2.dr String found in binary or memory: https://mobileoccupationalservices.com/what-consortium
Source: chromecache_190.2.dr String found in binary or memory: https://mos.services
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://mos.services/
Source: chromecache_190.2.dr String found in binary or memory: https://mos.services/enroll
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/css/css_XteamGH19WG_I8u1bQ9bVodtif5InEJDByaUp22W_1Y.css
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/css/css_kShW4RPmRstZ3SpIC-ZvVGNFVAi0WEMuCnI0ZkYIaFw.css
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/css/css_yRFoafBl2H0lu8dgrtR92XaX4_Vya8pEvURnotl05UA.css
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/css/css_zTUesHwY-Btm8uhySMlXjq0BnCK08DGsiXfETteAmK0.css
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/js/js_GOikDsJOX04Aww72M-XK1hkq4qiL_1XgGsRdkL0XlDo.js
Source: chromecache_138.2.dr String found in binary or memory: https://mos.services/sites/default/files/js/js_JPRsqb7LGxvd6bG_O6mGsgDWYtmjHoO0CWqFMo8cxvY.js
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/js/js_R9UbiVw2xuTUI0GZoaqMDOdX0lrZtgX-ono8RVOUEVc.js
Source: chromecache_138.2.dr, chromecache_150.2.dr String found in binary or memory: https://mos.services/sites/default/files/js/js_wYykppnPx9GUd-yL901TNH7Or3l0_MTHxI1OuTKJE_A.js
Source: chromecache_207.2.dr String found in binary or memory: https://mydomain.com/node/1
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://orders.mobileoccupationalservices.com/
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_144.2.dr String found in binary or memory: https://piwik.org
Source: chromecache_144.2.dr String found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_216.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_216.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_148.2.dr, chromecache_193.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_148.2.dr, chromecache_193.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_152.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_216.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_156.2.dr String found in binary or memory: https://www.drupal.org)
Source: chromecache_168.2.dr, chromecache_136.2.dr String found in binary or memory: https://www.drupal.org/project/jquery_update.
Source: chromecache_134.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_138.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en
Source: chromecache_210.2.dr, chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_134.2.dr, chromecache_148.2.dr, chromecache_193.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_192.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_185.2.dr, chromecache_152.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_190.2.dr, chromecache_156.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-35478464-1
Source: chromecache_150.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-35478464-2
Source: chromecache_133.2.dr, chromecache_216.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__.
Source: chromecache_210.2.dr, chromecache_184.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/YurWEBlMIwR4EqFPncmQTkxQ/recaptcha__en.js
Source: chromecache_148.2.dr, chromecache_193.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_151.2.dr String found in binary or memory: https://zenorocha.github.io/clipboard.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: classification engine Classification label: mal60.phis.win@27/177@28/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2412,i,10726714325010432023,10412168511185463815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mos.services
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2412,i,10726714325010432023,10412168511185463815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs