Windows Analysis Report
https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzN

Overview

General Information

Sample URL: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjY
Analysis ID: 1417355
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

HTML body contains password input but no form action
HTML body with high number of large embedded background images detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA HTTP Parser: Total embedded background img size: 720147
Source: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA HTTP Parser: Total embedded background img size: 720147
Source: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA HTTP Parser: <input type="password" .../> found
Source: https://td.doubleclick.net/td/rul/930356311?random=1711678663454&cv=11&fst=1711678663454&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/407675570?random=1711678663487&cv=11&fst=1711678663487&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://s.company-target.com/s/sync?exc=lr HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/threatdown-admin/id1666801296 HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/threatdown-admin/id1666801296 HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/threatdown-admin/id1666801296 HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=psosspefqez5 HTTP Parser: No favicon
Source: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2F HTTP Parser: No favicon
Source: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2F HTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863 HTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863 HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/930356311?random=1711678706851&cv=11&fst=1711678706851&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/407675570?random=1711678706881&cv=11&fst=1711678706881&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.48.10.90:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.48.10.90:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 40MB
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/fontawesome-webfont.woff2 HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cloud.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendors.34e5b5111313629818ff.js?964871b7764ac3d70f0a HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.f1770320b6021af0c749.js?964871b7764ac3d70f0a HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /remoteEntry.js?964871b7764ac3d70f0a HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa-5b632c6e54acd30016000074.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /agent/static/a12d90ec-73be-4aee-72c5-600a4a967d29/pendo.js HTTP/1.1Host: content.content.cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /292.9ec35c180fd3fd007a8c.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7778.8d12bd2739d02678442d.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2987.c9173728350a7040cfc1.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1920.55af13dcbd62f39bf5cd.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6744.c52ed127ab997d4d9782.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3474.ef6072364c21886db0b9.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /remoteEntry.js HTTP/1.1Host: deployment-module.cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /remoteEntry.js HTTP/1.1Host: sam-module.cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /fonts/Roboto-Regular.woff HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cloud.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Roboto-Light.woff HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cloud.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /451.f3dcfcae91499e158055.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1733.2826602ecdd07c3208c5.js HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon-32x32.png HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cloud.malwarebytes.com/auth/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /img/beacon.gif?id=5b632c6e54acd30016000074&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=138&cE=357&dLE=138&dLS=64&fS=7&hS=139&rE=-1&rS=-1&reS=357&resS=606&resE=607&uEE=-1&uES=-1&dL=612&dI=627&dCLES=3098&dCLEE=3098&dC=7591&lES=7592&lEE=7594&s=nt&title=ThreatDown%2C%20powered%20by%20Malwarebytes&path=https%3A%2F%2Fcloud.malwarebytes.com%2Fauth%2Facceptinvite&ref=&sId=wntif8q4&sST=1711678643&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cloud.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon-32x32.png HTTP/1.1Host: cloud.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /img/beacon.gif?id=5b632c6e54acd30016000074&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=138&cE=357&dLE=138&dLS=64&fS=7&hS=139&rE=-1&rS=-1&reS=357&resS=606&resE=607&uEE=-1&uES=-1&dL=612&dI=627&dCLES=3098&dCLEE=3098&dC=7591&lES=7592&lEE=7594&s=nt&title=ThreatDown%2C%20powered%20by%20Malwarebytes&path=https%3A%2F%2Fcloud.malwarebytes.com%2Fauth%2Facceptinvite&ref=&sId=wntif8q4&sST=1711678643&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eula HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /_static/??-eJyNjEsKgDAMBS9kDaX42YhnSTVioWmliRRvb8ELuHzMzIN6mS0npaSgJzEJMMaKhfyjbaAIqYC/Q9wbCanfRDr4V8XgC5YHWgJH0w1WkszU8/ez8mIna8fBjW5+AV5fMxo= HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /j.php?a=622914&u=https%3A%2F%2Fwww.malwarebytes.com%2Feula&vn=2 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Regular.b009a76a.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Graphik-Regular.3fdd19ea.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Graphik-Semibold.b023d334.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Graphik-Medium.3ff48deb.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Black.2e8becfc.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /e-202413.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/djIkdGU6Ny4wOmFzeW5jJWdxdWVyeQ==/tag-3b111c75d9433a455983f12ca040dbdb.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=622914&d=malwarebytes.com&u=D37510582766F57CE9172FC6B1B42626D&h=71a8d44c7b9bba69e783641e1604b8d0&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Bold.227c9319.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Medium.f25d774e.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/build/fonts/Graphik-Light.8512717f.woff2 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/07/malwarebytes-state-of-malware-report-2023.jpg HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=1.0 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/09/product-menu-screen.webp?w=356 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/src/images/footer-globe.svg HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=622914&d=malwarebytes.com&u=D37510582766F57CE9172FC6B1B42626D&h=71a8d44c7b9bba69e783641e1604b8d0&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_static/??-eJyVjlEKwjAQRC9kXUKx9Uc8S5qMdGOSleyW4O0NeAH9HN68Yai/piDVUI1sR4FS8bn7hu1tI3hVmNJ2cI6DcD0nPdFvkrZASQlBSkELoMM4s/FoBJEn44+t74FHA6YovWbxcdj3cnOrc8tlXuZr+gBVQExw HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0
Source: global traffic HTTP traffic detected: GET /web/djIkYTo0LjA6bm9qcXVlcnksdHI6Ny4w/tag-43de7e3097c45e1309fa8124610650de.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.malwarebytes.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=622914&settings_type=1&vn=7.0&exc=1|48|3|4|161 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/07/malwarebytes-state-of-malware-report-2023.jpg HTTP/1.1Host: www.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%241711678658%3A96.4585075%3A%3A; _vwo_sn=0%3A1
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/09/product-menu-screen.webp?w=356 HTTP/1.1Host: www.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%241711678658%3A96.4585075%3A%3A; _vwo_sn=0%3A1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/malwarebytes/assets/src/images/footer-globe.svg HTTP/1.1Host: www.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%241711678658%3A96.4585075%3A%3A; _vwo_sn=0%3A1
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/82971089-2677-4e1e-8fab-44444f76330b/82971089-2677-4e1e-8fab-44444f76330b.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=1&ed=%7B%22tz%22%3A%22Europe%2FZurich%22%2C%22tO%22%3A%22-1%22%2C%22lt%22%3A%221711678659712%22%2C%22r%22%3A%22%22%2C%22ul%22%3A%22en-us%22%2C%22de%22%3A%22UTF-8%22%2C%22sc%22%3A%2224%22%2C%22sr%22%3A%221280x1024%22%7D&cu=https%253A%252F%252Fwww.malwarebytes.com%252Feula&r=0&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&eTime=1711678659723&random=0.0679797350213347 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=1&tags={%22si%22:{%22161%22:%221%22,%221%22:%221%22}}&eg=19,1&update=1&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&_cu=https%3A%2F%2Fwww.malwarebytes.com%2Feula&eTime=1711678659746&random=0.047838305754880794 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=227197325&post=5009&tz=-7&srv=www.malwarebytes.com&hp=vip&j=1%3A13.2.2&host=www.malwarebytes.com&ref=&fcp=1548&rand=0.2851738971534137 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_sn=0%3A1; _vwo_ds=3%241711678658%3A96.4585075%3A%3A%3A%3A1
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=1&ed=%7B%22tz%22%3A%22Europe%2FZurich%22%2C%22tO%22%3A%22-1%22%2C%22lt%22%3A%221711678659712%22%2C%22r%22%3A%22%22%2C%22ul%22%3A%22en-us%22%2C%22de%22%3A%22UTF-8%22%2C%22sc%22%3A%2224%22%2C%22sr%22%3A%221280x1024%22%7D&cu=https%253A%252F%252Fwww.malwarebytes.com%252Feula&r=0&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&eTime=1711678659723&random=0.0679797350213347 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=1&tags={%22si%22:{%22161%22:%221%22,%221%22:%221%22}}&eg=19,1&update=1&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&_cu=https%3A%2F%2Fwww.malwarebytes.com%2Feula&eTime=1711678659746&random=0.047838305754880794 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=32 HTTP/1.1Host: www.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/eulaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_sn=0%3A1%3Ar2.visualwebsiteoptimizer.com%3A1%3A1; _vwo_ds=3%3Aa_1%2Ct_1%3A0%241711678658%3A96.4585075%3A%3A19_1%2C1_1%3A4_1%2C3_1%3A1
Source: global traffic HTTP traffic detected: GET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/82971089-2677-4e1e-8fab-44444f76330b/82971089-2677-4e1e-8fab-44444f76330b.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=227197325&post=5009&tz=-7&srv=www.malwarebytes.com&hp=vip&j=1%3A13.2.2&host=www.malwarebytes.com&ref=&fcp=1548&rand=0.2851738971534137 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=32 HTTP/1.1Host: www.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _ga_K8KCHE3KSC=GS1.1.1711678643.1.0.1711678643.60.0.0; _ga=GA1.1.746274578.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%3Aa_1%2Ct_1%3A0%241711678658%3A96.4585075%3A%3A19_1%2C1_1%3A4_1%2C3_1%3A1; _vwo_sn=0%3A1%3Ar2.visualwebsiteoptimizer.com%3A1%3A1%3Areferrer%3D
Source: global traffic HTTP traffic detected: GET /scripttemplates/202402.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/82971089-2677-4e1e-8fab-44444f76330b/018e2f1e-12b2-7a41-ab63-6c6e010fa4d9/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/82971089-2677-4e1e-8fab-44444f76330b/018e2f1e-12b2-7a41-ab63-6c6e010fa4d9/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202402.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202402.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /HWyTnY16.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /active/malwarebytes.jsp HTTP/1.1Host: www.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/4e1c8bc8-2743-413b-8699-aad2216e8616/3be7f101-47f0-48ab-ae22-e34efabb8a62/9b43fe5c-b22b-40eb-9d38-57e36d038e98/MWB_logo_horizontal_RGB.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202402.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202402.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/930356311?random=1711678663454&cv=11&fst=1711678663454&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/407675570?random=1711678663487&cv=11&fst=1711678663487&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/4e1c8bc8-2743-413b-8699-aad2216e8616/3be7f101-47f0-48ab-ae22-e34efabb8a62/9b43fe5c-b22b-40eb-9d38-57e36d038e98/MWB_logo_horizontal_RGB.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-3347303-10&cid=746274578.1711678643&jid=1763037649&uid=3226B7D4-849E-4BE5-B15C-284292B54DCA&gjid=188008371&_gid=859933239.1711678643&_u=SCCAiEAjBAAAAGAAIg~&z=515429881 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1727576264&external_user_id=2c1f1154-2d99-4eed-a8d3-a0849e7d153c HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?UIDM=2c1f1154-2d99-4eed-a8d3-a0849e7d153c HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utility/customer_ip.jsp?companyID=11657&si=c8ngeh_1711678664 HTTP/1.1Host: www.upsellit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-3347303-10&cid=746274578.1711678643&jid=1763037649&_u=SCCAiEAjBAAAAGAAIg~&z=1551232403 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CI6tHBoNCMjJmLAGEgUI6AcQAEIASgA HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=Sgi4Nm8+jJMqjuS6SpLEJdWqw+hpgdJkKQdHHinLxeY=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.malwarebytes.com%2Feula&page_title=End%20User%20License%20Agreement%20(EULA) HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2c1f1154-2d99-4eed-a8d3-a0849e7d153c; tuuid_lu=1711678664|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=zCGjl2-aS-nQLToEGnmaxu_yj9OlXQjvN8_LBlnfqjhpVQQVVUG4MQ==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/930356311/?random=1711678663454&cv=11&fst=1711678663454&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/407675570/?random=1711678663487&cv=11&fst=1711678663487&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=5ac4fd38-cdd0-4459-ba1d-48388739c551&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=246dee9e-ab6c-423f-8fef-9ae121c36dc1&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=5ac4fd38-cdd0-4459-ba1d-48388739c551&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=246dee9e-ab6c-423f-8fef-9ae121c36dc1&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1727576264&external_user_id=2c1f1154-2d99-4eed-a8d3-a0849e7d153c&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZgYkyNHM720AAH4YADpthAAA; CMPS=399; CMPRO=399
Source: global traffic HTTP traffic detected: GET /sync?UIDM=2c1f1154-2d99-4eed-a8d3-a0849e7d153c HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=e3e54fcac79940a192926787a5a434c1; tv_UIDM=2c1f1154-2d99-4eed-a8d3-a0849e7d153c
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc1297XrPEeffxMkofcQS3LNLUMrFcMjKCBZaz1fqIx72WOZk HTTP/1.1Host: segments.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2c1f1154-2d99-4eed-a8d3-a0849e7d153c; tuuid_lu=1711678664|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=zCGjl2-aS-nQLToEGnmaxu_yj9OlXQjvN8_LBlnfqjhpVQQVVUG4MQ==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-3347303-10&cid=746274578.1711678643&jid=1763037649&_u=SCCAiEAjBAAAAGAAIg~&z=1551232403 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/407675570/?random=1711678663487&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqaxwbC2eSTpo3rDYK5x-yh6a2CRyV7w&random=2899644059&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=5ac4fd38-cdd0-4459-ba1d-48388739c551&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=246dee9e-ab6c-423f-8fef-9ae121c36dc1&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5e01dda0-88a2-4b35-8a35-8e5cbda3c9d3
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1727576264&external_user_id=2c1f1154-2d99-4eed-a8d3-a0849e7d153c&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZgYkyNHM720AAH4YADpthAAA; CMPS=399; CMPRO=399
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/930356311/?random=1711678663454&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqvORPjYJAO0poaUMpHOE1wI7W0Uqnyw&random=3944323661&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=5ac4fd38-cdd0-4459-ba1d-48388739c551&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=246dee9e-ab6c-423f-8fef-9ae121c36dc1&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Z4Rb+x6W2Q0ieA486RzPkA=="
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc1297XrPEeffxMkofcQS3LNLUMrFcMjKCBZaz1fqIx72WOZk HTTP/1.1Host: segments.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2c1f1154-2d99-4eed-a8d3-a0849e7d153c; tuuid_lu=1711678664|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/407675570/?random=1711678663487&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqaxwbC2eSTpo3rDYK5x-yh6a2CRyV7w&random=2899644059&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/930356311/?random=1711678663454&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqvORPjYJAO0poaUMpHOE1wI7W0Uqnyw&random=3944323661&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/apps/details?id=com.malwarebytes.nebula HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /4OLX2CSeCT3bm3F829xvbLoCWdvvaGRCQK0Wm0B_kIAeZ0_D2lJ8zZh8U-WZoSQGwhtw=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sYlhcyIn8_ltJJD8rJbVa5wb-qswfo9NxDxQ-egm5ZV9_eZRjetPO81xPacDw-woYFQ=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mci-DJidu4m6pJ3KUouc1jyLenaQ8jmqNzFT4OGDffadDkl5OZCwNTXTxpzvvWVurQ=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caZl5KdCYwFSaXCuHbkoi-FhhpMuL6ep43NjsTnDcx4MR3tcDao7-EvvN6mdPjdvyb0=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /A5Y2muy9zW4w_cQXKruYg8ONE4wOpAIHXxJETh-RSeSRA9GKUKMfnuLaDcXDSm7ueA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taviPm9tQpEKY3ymyZcba0G7OqTfgrJZkSmlBeSpRzf0NYTp6JOQOOSTRaTmg7CRQA=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /FJgExuC8tTojG8rfNe7HDV7ODwPKUroMSRPhAJBrPbT8-IxfLt0fK07mflkJ1UgZ6Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /neRBP16KYqhC7f1N3vUT1Q_HMLwAw7vXu8aOWOqvlY3JXNGd8qyXVNyAQyNLpdUdCV0kYEs9BXk=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a/ACg8ocKxrS6Wt_Wjxfs-7yK36BjjXHufxR4K4dUJcbgw93ZJ=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1v0Hz36sNBy8ewwSlsJX4Drk-fL1ap0knpGcTVYBCSg9LnsFt6-62HKpL3guQf1UmYBR=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3_GtIh8x8QpJKaqeJuSKe77yAfuycIv45WfI5BZuORjxOfe-AsfBirzgM9Qxw9VeK-eX=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /I8aTKWVV7z0odeJnIszf9daqh1Wpef6yCljs1u51otXFPxAKmGZtn7VLQF3YTLwDcZDD=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tL3Ii6vPXxDTGKds9HZT2uaOQuVOi6VDQnEZjCE4YuZQfcn0gXWd3l_d-NSfkvRH_p0=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sOmTFy2eNuiytkbV41QWgbIZ9cDX5FQU6HnxmUSuhjMpP_B_WLqOUO3zpsNEFjlzpw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /caZl5KdCYwFSaXCuHbkoi-FhhpMuL6ep43NjsTnDcx4MR3tcDao7-EvvN6mdPjdvyb0=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mci-DJidu4m6pJ3KUouc1jyLenaQ8jmqNzFT4OGDffadDkl5OZCwNTXTxpzvvWVurQ=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sYlhcyIn8_ltJJD8rJbVa5wb-qswfo9NxDxQ-egm5ZV9_eZRjetPO81xPacDw-woYFQ=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /A5Y2muy9zW4w_cQXKruYg8ONE4wOpAIHXxJETh-RSeSRA9GKUKMfnuLaDcXDSm7ueA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taviPm9tQpEKY3ymyZcba0G7OqTfgrJZkSmlBeSpRzf0NYTp6JOQOOSTRaTmg7CRQA=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4OLX2CSeCT3bm3F829xvbLoCWdvvaGRCQK0Wm0B_kIAeZ0_D2lJ8zZh8U-WZoSQGwhtw=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tools/feedback/chat_load.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /FJgExuC8tTojG8rfNe7HDV7ODwPKUroMSRPhAJBrPbT8-IxfLt0fK07mflkJ1UgZ6Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /neRBP16KYqhC7f1N3vUT1Q_HMLwAw7vXu8aOWOqvlY3JXNGd8qyXVNyAQyNLpdUdCV0kYEs9BXk=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1v0Hz36sNBy8ewwSlsJX4Drk-fL1ap0knpGcTVYBCSg9LnsFt6-62HKpL3guQf1UmYBR=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3_GtIh8x8QpJKaqeJuSKe77yAfuycIv45WfI5BZuORjxOfe-AsfBirzgM9Qxw9VeK-eX=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a/ACg8ocKxrS6Wt_Wjxfs-7yK36BjjXHufxR4K4dUJcbgw93ZJ=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /I8aTKWVV7z0odeJnIszf9daqh1Wpef6yCljs1u51otXFPxAKmGZtn7VLQF3YTLwDcZDD=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=psosspefqez5 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /tL3Ii6vPXxDTGKds9HZT2uaOQuVOi6VDQnEZjCE4YuZQfcn0gXWd3l_d-NSfkvRH_p0=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-19995903-1&cid=1427634313.1711678677&jid=965187526&_u=YEBAAEAAAAAAACgDI~&z=1314983578 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /sOmTFy2eNuiytkbV41QWgbIZ9cDX5FQU6HnxmUSuhjMpP_B_WLqOUO3zpsNEFjlzpw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-19995903-1&cid=1427634313.1711678677&jid=965187526&_u=YEBAAEAAAAAAACgDI~&z=1314983578 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-19995903-1&cid=1427634313.1711678677&jid=965187526&gjid=1421924411&_gid=677202319.1711678677&_u=YEBAAEAAAAAAACgDI~&z=1471468149 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=psosspefqez5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=psosspefqez5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AH4jZCTEm3-s44sIb2O7K8s0HZYNpYVDOZR3MRCIS0ZLk3VZ3lufj7rwu7DReOcelgkuTi8sU8SGDCzLi8UUs1Y; NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /eula/ HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?m=1710875768g HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGliYm5qbWQIARMsu7g== HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_static/??-eJyVjUEOwjAMBD+EsSIVwQXxCF7QJlYbkcSW7Qj4PaVCXDhxnNXsLt4FIjen5iilz7kZSp9KtkWUzMBIMxmIMrLO14320WyHfzRzi6WnD4wp8erSw3UE5xut8J2GLf458IUqGdYpovmz0Fu41HM4hnA4hWEIL2eXSyE= HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_static/??-eJyNzTEOgzAMheELAYaBph0QZ0HEgNMkRnZC1ds3A0MnxPy+Xw8+e01x9tmiglOwpAkOjJYFyrSz/y7kfTEoqQkUG6cVXESCKxY7JZZackwU8E7293XJN+a3nmIMQ2e69ml683i5Hyk+SjY= HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-assets/build/i18n-loader.js?minify=true&ver=ee939953aa2115e2ca59 HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/logo-header-threatdown-horizontal.svg HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/product-menu-screen.webp HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=805334&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&vn=2 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_static/??-eJyNjUEOhCAQBD+07Gg84MX4FoEJEnGYMKDfX8yejBdv3dVJNZysbKKCVIBj9YEEFncsZNEpXxs3mL3inCAGAweSSxm4mhhk5Ywit6JMTHZrChEsArbNf/Jt8QPvzx6Ci16SeZ963fWDHgfd/QBiR0dN HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/px-center.png HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w.js?ver=202413 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/CORP_SOM_2024_Resource_TN_2.png HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/x-logo.svg HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/url.min.js?m=1710875769g HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202413.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.js?minify=false&ver=e542366027ed428e7f4c HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=805334&d=threatdown.com&u=DD81812FF9924922ADBB4749FE017257E&h=517868bf31236160b54cb56557ba6b86&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/djIkdGU6Ny4wOmFzeW5jJWdxdWVyeQ==/tag-3b111c75d9433a455983f12ca040dbdb.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threatdown.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/js/script.min.js?m=1711561442g HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86
Source: global traffic HTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0+Rbm5melFiSSpUsX2uraG5oYGFuam5mWUWAK+OIis= HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/threatdown-logo.svg HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/masterpage-svg.svg HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86
Source: global traffic HTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7511798042166511 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=220729883&post=247&tz=0&srv=www.threatdown.com&hp=vip&j=1%3A13.2.2&host=www.threatdown.com&ref=&rand=0.4676202923051356 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=805334&settings_type=1&vn=7.0&exc=4 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/djIkYTo0LjA6bm9qcXVlcnksdHI6Ny4w/tag-43de7e3097c45e1309fa8124610650de.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threatdown.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v.gif?cd=0&a=805334&d=threatdown.com&u=DD81812FF9924922ADBB4749FE017257E&h=517868bf31236160b54cb56557ba6b86&t=false HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.css?minify=false&ver=8974e0d29b5e5c14f39c HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.defaultVendors.js?minify=false&ver=80075e4517a23e15184e HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.3 HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-search/build/instant-search/jp-search.chunk-main-payload.js?minify=false&ver=31192f0f7da170d807e1 HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%3Aa_1%2Ct_1%3A0%241711678658%3A96.4585075%3A%3A19_1%2C1_1%3A4_1%2C3_1%3A1; _vwo_sn=0%3A1%3Ar2.visualwebsiteoptimizer.com%3A1%3A1%3Areferrer%3D; _gcl_au=1.1.187328351.1711678662; gaUserID=3226B7D4-849E-4BE5-B15C-284292B54DCA; original_referral_url=malwarebytes.com; most_recent_referral_url=malwarebytes.com; _ga=GA1.1.746274578.1711678643; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Mar+29+2024+03%3A17%3A43+GMT%2B0100+(Central+European+Standard+Time)&version=202402.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2e0205e2-2a52-4d12-ba26-dbfbe6e4d362&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.malwarebytes.com%2Feula&groups=BG71%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _dc_gtm_UA-3347303-10=1; _uetsid=86e766b0ed7211eea004ff4328b42c6b; _uetvid=86e7b310ed7211eea9a9495d3a6c3ca0; _ga_K8KCHE3KSC=GS1.1.1711678643.1.1.1711678664.39.0.0; _mkto_trk=id:805-USG-300&token:_mch-malwarebytes.com-1711678664312-94067
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1711678800000/7ghicgw4nish.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=220729883&post=247&tz=0&srv=www.threatdown.com&hp=vip&j=1%3A13.2.2&host=www.threatdown.com&ref=&rand=0.4676202923051356 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7511798042166511 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/logo-header-threatdown-horizontal.svg HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/product-menu-screen.webp HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/px-center.png HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/x-logo.svg HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/CORP_SOM_2024_Resource_TN_2.png HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/threatdown-logo.svg HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /wp-content/themes/mbc/images/masterpage-svg.svg HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; _vwo_ds=3%241711678684%3A23.26438022%3A%3A; _vwo_sn=0%3A1; ppc_last_visited_page=https://www.threatdown.com/eula/
Source: global traffic HTTP traffic detected: GET /analysis/worker-70faafffa0475802f5ee03ca5ff74179.js HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=805334&u=DD81812FF9924922ADBB4749FE017257E&s=1711678684&p=1&ed=%7B%22tz%22%3A%22Europe%2FZurich%22%2C%22tO%22%3A%22-1%22%2C%22lt%22%3A%221711678687320%22%2C%22r%22%3A%22%22%2C%22ul%22%3A%22en-us%22%2C%22de%22%3A%22UTF-8%22%2C%22sc%22%3A%2224%22%2C%22sr%22%3A%221280x1024%22%7D&cu=https%253A%252F%252Fwww.threatdown.com%252Feula%252F&r=0&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&eTime=1711678686339&random=0.514061177215668 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/381d1392-b15b-49e3-9cf9-8a5e644c68da/381d1392-b15b-49e3-9cf9-8a5e644c68da.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universalscript/releases/v0.180.1/bundle.js HTTP/1.1Host: assets.ubembed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/381d1392-b15b-49e3-9cf9-8a5e644c68da/381d1392-b15b-49e3-9cf9-8a5e644c68da.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=805334&u=DD81812FF9924922ADBB4749FE017257E&s=1711678684&p=1&ed=%7B%22tz%22%3A%22Europe%2FZurich%22%2C%22tO%22%3A%22-1%22%2C%22lt%22%3A%221711678687320%22%2C%22r%22%3A%22%22%2C%22ul%22%3A%22en-us%22%2C%22de%22%3A%22UTF-8%22%2C%22sc%22%3A%2224%22%2C%22sr%22%3A%221280x1024%22%7D&cu=https%253A%252F%252Fwww.threatdown.com%252Feula%252F&r=0&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&eTime=1711678686339&random=0.514061177215668 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?codedo=set_html_and_recording&a=805334&e=%7B%7D&title=ThreatDown%20by%20Malwarebytes%20End%20User%20License%20Agreement&url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&referring_url=&session_id=1711678684&recording_id=1&return_visitor=false&ins=true&start_time=1711678687861&end_time=1711678687976&window_width=1263&window_height=907&sh=1024&sw=1280&vn=4.0.270&rand=0.6135672626392656&eTime=1711678686977&scroll_percentage=15&he=%7B%224%22%3A%22DD81812FF9924922ADBB4749FE017257E%22%7D&count=1 HTTP/1.1Host: r1.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.0c9f6301.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.9e1d5232.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?codedo=set_html_and_recording&a=805334&e=%7B%7D&title=ThreatDown%20by%20Malwarebytes%20End%20User%20License%20Agreement&url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&referring_url=&session_id=1711678684&recording_id=1&return_visitor=false&ins=true&start_time=1711678687861&end_time=1711678687976&window_width=1263&window_height=907&sh=1024&sw=1280&vn=4.0.270&rand=0.6135672626392656&eTime=1711678686977&scroll_percentage=15&he=%7B%224%22%3A%22DD81812FF9924922ADBB4749FE017257E%22%7D&count=1 HTTP/1.1Host: r1.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/381d1392-b15b-49e3-9cf9-8a5e644c68da/018e8128-76c5-7d6e-84c2-7f2bf9e6b2ff/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/8.ab226b4a.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/35.d0f1ccda.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/381d1392-b15b-49e3-9cf9-8a5e644c68da/018e8128-76c5-7d6e-84c2-7f2bf9e6b2ff/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.10f90e75.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.threatdown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/4e1c8bc8-2743-413b-8699-aad2216e8616/85f0f7b8-8176-4fd4-8f7c-995c26a3cc8e/a525caf3-0c8c-4fa6-8ba9-3e55e388875b/ThreatDown_Horizontal_Reverse_1.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.9ef4a519.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.92141a53.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.672cdd37.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/4e1c8bc8-2743-413b-8699-aad2216e8616/85f0f7b8-8176-4fd4-8f7c-995c26a3cc8e/a525caf3-0c8c-4fa6-8ba9-3e55e388875b/ThreatDown_Horizontal_Reverse_1.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/27.b5e8f5e1.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/25.c695453b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/39.11d2b6a7.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/31.c043863a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/27.42a90a1f.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-3347303-10&cid=1799710383.1711678692&jid=1219353664&gjid=1169422913&_gid=952106950.1711678692&_u=aGBAiEAjBAAAAGAAIg~&z=633994065 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-3347303-10&cid=1799710383.1711678692&jid=1219353664&_u=aGBAiEAjBAAAAGAAIg~&z=598677895 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /core/assets/js/25.b8d3a33a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=7ghicgw4nish&eId=7ghicgw4nish&region=US&forceShow=false&skipCampaigns=false&sessionId=8e5404ad-1215-4a76-8015-9ec3e22e29fa&sessionStarted=1711678688.763&campaignRefreshToken=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88&hideController=false&pageLoadStartTime=1711678683863&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.threatdown.com%2Feula%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/3.07aa08a5.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/1.1bcc8082.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/28.812d5a7c.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/1.0ca46fe3.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-3347303-10&cid=1799710383.1711678692&jid=1219353664&_u=aGBAiEAjBAAAAGAAIg~&z=598677895 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /core/assets/js/28.caa75eae.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1711678683863Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=805334&url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&session_id=1711678684&recording_id=1&vn=4.0.270&rand=0.7133458348748609&eTime=1711678692281&scroll_percentage=15&fRS=true&he=%7B%224%22%3A%22DD81812FF9924922ADBB4749FE017257E%22%7D&count=2 HTTP/1.1Host: r1.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/favicon.svg?w=16 HTTP/1.1Host: www.threatdown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threatdown.com/eula/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; ppc_last_visited_page=https://www.threatdown.com/eula/; _vwo_ds=3%3Aa_1%2Ct_0%3A0%241711678684%3A23.26438022%3A%3A%3A4_1%3A2; tk_ai=224y35VUb7XamKM0hJEVAlk6; _vwo_sn=0%3A1%3Ar1.visualwebsiteoptimizer.com%3A1%3A1%3Areferrer%3D; drift_campaign_refresh=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88; _gcl_au=1.1.2127262202.1711678691; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Mar+29+2024+03%3A18%3A11+GMT%2B0100+(Central+European+Standard+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=220d5b04-c0e8-4538-8c38-2908a72d0900&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&groups=BG75%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _gid=GA1.2.952106950.1711678692; _local_ga_LTWDK0JK3Z=GS1.1.1711678692.1.0.1711678692.0.0.0; _local_ga=GA1.1.1799710383.1711678692; _ga_K8KCHE3KSC=GS1.1.1711678692.1.0.1711678692.60.0.0; _ga=GA1.1.1799710383.1711678692; _mkto_trk=id:805-USG-300&token:_mch-threatdown.com-1711678692151-48380; _dc_gtm_UA-3347303-10=1; drift_aid=5d9066d7-3282-4dde-9d7c-294f8f5aa053; driftt_aid=5d9066d7-3282-4dde-9d7c-294f8f5aa053
Source: global traffic HTTP traffic detected: GET /analyze?a=805334&url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&session_id=1711678684&recording_id=1&vn=4.0.270&rand=0.7133458348748609&eTime=1711678692281&scroll_percentage=15&fRS=true&he=%7B%224%22%3A%22DD81812FF9924922ADBB4749FE017257E%22%7D&count=2 HTTP/1.1Host: r1.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GoTvoKqPIuFsKIVqDv42aQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/11/favicon.svg?w=16 HTTP/1.1Host: www.threatdown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vwo_uuid_v2=DD81812FF9924922ADBB4749FE017257E|517868bf31236160b54cb56557ba6b86; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=DD81812FF9924922ADBB4749FE017257E; ppc_last_visited_page=https://www.threatdown.com/eula/; _vwo_ds=3%3Aa_1%2Ct_0%3A0%241711678684%3A23.26438022%3A%3A%3A4_1%3A2; tk_ai=224y35VUb7XamKM0hJEVAlk6; _vwo_sn=0%3A1%3Ar1.visualwebsiteoptimizer.com%3A1%3A1%3Areferrer%3D; drift_campaign_refresh=74ebbc85-7cea-4bed-8d04-0a00c1fc4a88; _gcl_au=1.1.2127262202.1711678691; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Mar+29+2024+03%3A18%3A11+GMT%2B0100+(Central+European+Standard+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=220d5b04-c0e8-4538-8c38-2908a72d0900&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&groups=BG75%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _gid=GA1.2.952106950.1711678692; _local_ga_LTWDK0JK3Z=GS1.1.1711678692.1.0.1711678692.0.0.0; _local_ga=GA1.1.1799710383.1711678692; _ga_K8KCHE3KSC=GS1.1.1711678692.1.0.1711678692.60.0.0; _ga=GA1.1.1799710383.1711678692; _mkto_trk=id:805-USG-300&token:_mch-threatdown.com-1711678692151-48380; _dc_gtm_UA-3347303-10=1; drift_aid=5d9066d7-3282-4dde-9d7c-294f8f5aa053; driftt_aid=5d9066d7-3282-4dde-9d7c-294f8f5aa053
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tXwqCYVrZEmx3PmZ0k6Ilg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bYArZhjaHYxZxTxVicfdjg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j.php?a=622914&u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&vn=2 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/locate HTTP/1.1Host: genesis.malwarebytes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.859933239.1711678643; _vwo_uuid_v2=D37510582766F57CE9172FC6B1B42626D|71a8d44c7b9bba69e783641e1604b8d0; _vis_opt_s=1%7C; _vis_opt_test_cookie=1; _vwo_uuid=D37510582766F57CE9172FC6B1B42626D; _vwo_ds=3%3Aa_1%2Ct_1%3A0%241711678658%3A96.4585075%3A%3A19_1%2C1_1%3A4_1%2C3_1%3A1; _vwo_sn=0%3A1%3Ar2.visualwebsiteoptimizer.com%3A1%3A1%3Areferrer%3D; _gcl_au=1.1.187328351.1711678662; gaUserID=3226B7D4-849E-4BE5-B15C-284292B54DCA; original_referral_url=malwarebytes.com; most_recent_referral_url=malwarebytes.com; _ga=GA1.1.746274578.1711678643; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Mar+29+2024+03%3A17%3A43+GMT%2B0100+(Central+European+Standard+Time)&version=202402.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=2e0205e2-2a52-4d12-ba26-dbfbe6e4d362&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.malwarebytes.com%2Feula&groups=BG71%3A1%2CC0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _dc_gtm_UA-3347303-10=1; _uetsid=86e766b0ed7211eea004ff4328b42c6b; _uetvid=86e7b310ed7211eea9a9495d3a6c3ca0; _ga_K8KCHE3KSC=GS1.1.1711678643.1.1.1711678664.39.0.0; _mkto_trk=id:805-USG-300&token:_mch-malwarebytes.com-1711678664312-94067
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=227197325&post=5009&tz=-7&srv=www.malwarebytes.com&hp=vip&j=1%3A13.2.2&host=www.malwarebytes.com&ref=&fcp=0&rand=0.7827696892364191 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings.js?a=622914&settings_type=1&vn=7.0&exc=1|48|3|4|161 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1711665058"
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=2&update=1&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&_cu=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&eTime=1711678705838&random=0.21834115142235433 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YgkQIlLj6OkpWs1rB4+q3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=227197325&post=5009&tz=-7&srv=www.malwarebytes.com&hp=vip&j=1%3A13.2.2&host=www.malwarebytes.com&ref=&fcp=0&rand=0.7827696892364191 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:55:37 GMT
Source: global traffic HTTP traffic detected: GET /s.gif?account_id=622914&u=D37510582766F57CE9172FC6B1B42626D&s=1711678658&p=2&update=1&cq=1&vn=7.0.340&vns=undefined&vno=4.0.270&_cu=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&eTime=1711678705838&random=0.21834115142235433 HTTP/1.1Host: dev.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=no6FWdzAs7UqjuS6SpLEJdWqw+hpgdJkKQdHHinLxeY=; pxrc=CMnJmLAGEgUI6AcQABIGCMrdKhAA
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2c1f1154-2d99-4eed-a8d3-a0849e7d153c; tuuid_lu=1711678664|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /td/rul/930356311?random=1711678706851&cv=11&fst=1711678706851&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/930356311/?random=1711678706851&cv=11&fst=1711678706851&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/407675570?random=1711678706881&cv=11&fst=1711678706881&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=dafb3e78-299e-4e50-a33f-5eb621198b65&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5976ebb1-6699-4826-8e11-816c6da6b111&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5e01dda0-88a2-4b35-8a35-8e5cbda3c9d3
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=dafb3e78-299e-4e50-a33f-5eb621198b65&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5976ebb1-6699-4826-8e11-816c6da6b111&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Z4Rb+x6W2Q0ieA486RzPkA=="
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/407675570/?random=1711678706881&cv=11&fst=1711678706881&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&hn=www.googleadservices.com&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&did=dYWJhMj&gdid=dYWJhMj&npa=0&pscdl=noapi&auid=187328351.1711678662&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CMnJmLAGEgUI6AcQABIGCMrdKhAA; rlas3=ttCMlrm87SwqjuS6SpLEJdWqw+hpgdJkKQdHHinLxeY=
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=_jCSXJtFC5rDPHeXgWpM1fgzZ7nZR0Vbyf8eWJ0UsMjS9gn6xUgwjQ==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.malwarebytes.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/930356311/?random=1711678706851&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq17Mo52wUKb-cxY9PM6bblEUfllbEAgf8Eu_XD2TxXOnUkrs2&random=2530517859&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/407675570/?random=1711678706881&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqyuZDiigKBo6nrXEmntLihUliD_aEmzuDTOUSGmnAP2ZbDYAP&random=1224982424&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=dafb3e78-299e-4e50-a33f-5eb621198b65&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5976ebb1-6699-4826-8e11-816c6da6b111&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Z4Rb+x6W2Q0ieA486RzPkA=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=dafb3e78-299e-4e50-a33f-5eb621198b65&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5976ebb1-6699-4826-8e11-816c6da6b111&tw_document_href=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1m5j&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5e01dda0-88a2-4b35-8a35-8e5cbda3c9d3
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=_jCSXJtFC5rDPHeXgWpM1fgzZ7nZR0Vbyf8eWJ0UsMjS9gn6xUgwjQ==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/930356311/?random=1711678706851&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtq17Mo52wUKb-cxY9PM6bblEUfllbEAgf8Eu_XD2TxXOnUkrs2&random=2530517859&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/407675570/?random=1711678706881&cv=11&fst=1711677600000&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9137103858za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&frm=0&tiba=End%20User%20License%20Agreement%20(EULA)&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqyuZDiigKBo6nrXEmntLihUliD_aEmzuDTOUSGmnAP2ZbDYAP&random=1224982424&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&page_title=End%20User%20License%20Agreement%20(EULA) HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2c1f1154-2d99-4eed-a8d3-a0849e7d153c; tuuid_lu=1711678707|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7dHUFwxRVAVUE5Y3DqEq9Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.17976688033103216&eTime=1711678720080&recording=mm_13666_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_588_82_635_438&fRS=true&movements=194&clicks=0&duration=2.064&start_time=1711678660410&end_time=1711678674081&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=3 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.17976688033103216&eTime=1711678720080&recording=mm_13666_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_588_82_635_438&fRS=true&movements=194&clicks=0&duration=2.064&start_time=1711678660410&end_time=1711678674081&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=3 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.338907724819423&eTime=1711678724075&recording=mm_17275_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_617_81_664_437%2Cmm_17571_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_670_87_717_443&fRS=true&movements=265&clicks=0&duration=2.404&start_time=1711678660410&end_time=1711678678075&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=4 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.338907724819423&eTime=1711678724075&recording=mm_17275_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_617_81_664_437%2Cmm_17571_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_670_87_717_443&fRS=true&movements=265&clicks=0&duration=2.404&start_time=1711678660410&end_time=1711678678075&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=4 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fxtsylBgaWobpYcj/oeXrg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.20831884742816742&eTime=1711678728067&recording=mm_20867_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_576_81_623_437%2Cmm_21168_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_518_91_565_447%2Cmm_21467_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_457_102_504_458&fRS=true&movements=352&clicks=0&duration=2.398&start_time=1711678660410&end_time=1711678682067&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=5 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.20831884742816742&eTime=1711678728067&recording=mm_20867_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_576_81_623_437%2Cmm_21168_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_518_91_565_447%2Cmm_21467_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_457_102_504_458&fRS=true&movements=352&clicks=0&duration=2.398&start_time=1711678660410&end_time=1711678682067&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=5 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.3546012810844086&eTime=1711678732068&recording=mm_24775_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_582_85_629_441%2Cmm_25068_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_560_100_607_456%2Cmm_25367_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_536_115_583_471&fRS=true&movements=428&clicks=0&duration=2.695&start_time=1711678660410&end_time=1711678686068&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=7 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.3546012810844086&eTime=1711678732068&recording=mm_24775_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_582_85_629_441%2Cmm_25068_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_560_100_607_456%2Cmm_25367_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P_1170_130_536_115_583_471&fRS=true&movements=428&clicks=0&duration=2.695&start_time=1711678660410&end_time=1711678686068&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=7 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Z3gafwkV3iaQKh9tiwp+yA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.5755490027692138&eTime=1711678740651&recording=mc_33732_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_323_755_%7B11%7D%2Cmm_33775_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_320_759&rm=%7B%22ct%22%3A%5B11%2C0%5D%7D&mc=mc_33732_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_323_755&fRS=true&movements=584&clicks=1&duration=0.308&start_time=1711678660410&end_time=1711678694651&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=11 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.5755490027692138&eTime=1711678740651&recording=mc_33732_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_323_755_%7B11%7D%2Cmm_33775_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_320_759&rm=%7B%22ct%22%3A%5B11%2C0%5D%7D&mc=mc_33732_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_273_0_323_755&fRS=true&movements=584&clicks=1&duration=0.308&start_time=1711678660410&end_time=1711678694651&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=11 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.7600437965002955&eTime=1711678748622&recording=mc_41698_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_128_24_184_776_%7B11%7D%2Cmm_41868_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_128_24_175_783&rm=%7B%22ct%22%3A%5B11%2C0%5D%7D&fRS=true&movements=696&clicks=1&duration=0.3&start_time=1711678660410&end_time=1711678702622&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=14 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAATNzE1MjEtMjE0NTE4NzA0MzctNGQABm9yZ19pZG0AAAAFNzE1MjFkAAlzY29wZV9zZXRtAAAABGxlYWRkAAd1c2VyX2lkbQAAAAsyMTQ1MTg3MDQzN2QACXVzZXJfdHlwZWQABGxlYWRuBgDtKACIjgFiAAFRgA.t-D6mTPvOvdBQpgql8_-j5bZ4u9z5FVtldIVNEfdIDU&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 71521-21.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SAxdV3HOIne+2kWThYJeIw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /analyze?a=622914&url=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary&session_id=1711678658&recording_id=2&vn=4.0.270&rand=0.7600437965002955&eTime=1711678748622&recording=mc_41698_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_128_24_184_776_%7B11%7D%2Cmm_41868_BODY%20%3E%20DIV%23page.site%20%3E%20A.skip-link%3Afirst-child%20%2B%20HEADER%23masthead.site-header%20%2B%20MAIN%23primary.site-main%20%3E%20ARTICLE%23post-5009.malwarebytes-post-article%20%3E%20DIV.entry-content%3Afirst-child%20%3E%20DIV.has-global-padding%3Afirst-child%20%3E%20H1%23h-malwarebytes-software-license-agreement.wp-block-heading%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P%20%2B%20P_1170_260_128_24_175_783&rm=%7B%22ct%22%3A%5B11%2C0%5D%7D&fRS=true&movements=696&clicks=1&duration=0.3&start_time=1711678660410&end_time=1711678702622&re=%7B%224%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&he=%7B%223%22%3A%22D37510582766F57CE9172FC6B1B42626D%22%7D&count=14 HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyze?_a=622914&_u=https%3A%2F%2Fwww.malwarebytes.com%2Feula%23primary HTTP/1.1Host: r2.visualwebsiteoptimizer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_486.1.dr String found in binary or memory: <a href="https://www.facebook.com/Malwarebytes" id="cta-footer-social-facebook-en" class="social socicon-facebook" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_486.1.dr String found in binary or memory: <a href="https://www.linkedin.com/company/malwarebytes" id="cta-footer-social-linkedin-en" class="social socicon-linkedin" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_486.1.dr String found in binary or memory: <a href="https://www.youtube.com/user/Malwarebytes" id="cta-footer-social-youtube-en" class="social socicon-youtube" target="_blank" rel="noopener"> equals www.youtube.com (Youtube)
Source: chromecache_533.1.dr String found in binary or memory: <a id="cta-navblock-social-linkedin-en" class="social socicon-linkedin" href="https://www.linkedin.com/company/threatdown.com/about/" aria-label="Visit Malwarebytes on LinkedIn" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_533.1.dr String found in binary or memory: <a id="cta-footer-social-linkedin-en" class="social socicon-linkedin" href="https://www.linkedin.com/company/threatdown.com/about/" aria-label="Visit Malwarebytes on LinkedIn" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_533.1.dr String found in binary or memory: <a class=" menu-item menu-item-type-custom menu-item-object-custom" href="https://www.youtube.com/malwarebytes">Product Videos</a> equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_467.1.dr String found in binary or memory: Access all chassis and component information for the entire group when connected to Lead Chassis over Quick Sync 2 (previously this feature was available only over network)\\n \\nFor an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk \\nNote that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number.\",\"releaseDate\":\"2020-06-15\",\"releaseTimestamp\":\"2020-06-15T00:36:25Z\"},{\"versionDisplay\":\"3.3\",\"releaseNotes\":\"OpenManage Mobile now offers more features to securely provision and monitor PowerEdge servers and MX7000 chassis.\\n\\nMX7000: View health overlays for the back of chassis when in Augmented Reality mode. Also, assign backup lead chassis (for lead redundancy).\u2028\\n\\nSecurity: Verify CA certificates from iDRAC automatically.\\n\\nConvenience: Remotely perform a full power cycle on a server. (It is the equivalent of physically detaching and attaching the power cable)\\n\\nAs always, with OpenManage Mobile:\u2028\\n equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: Consoles with Power Manager Plugin installed display power, thermal, and space statistics on the OME dashboard. \\n\\nFor an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk \\n\\nNote that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number. \",\"releaseDate\":\"2022-08-30\",\"releaseTimestamp\":\"2022-08-30T11:32:16Z\"},{\"versionDisplay\":\"4.2\",\"releaseNotes\":\"What equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: Consoles with configured OIDC providers can be accessed by authenticating to the provider instead of a local account. \\n\\nFor an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk \\n\\nNote that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number.\",\"releaseDate\":\"2023-01-13\",\"releaseTimestamp\":\"2023-01-13T05:44:57Z\"},{\"versionDisplay\":\"4.3\",\"releaseNotes\":\"When OMM is connected to OpenManage Enterprise \\n equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: Drill down into a specific set of alerts or devices in your environment easily\\n \\nFor an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk \\nNote that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number.\",\"releaseDate\":\"2020-10-14\",\"releaseTimestamp\":\"2020-10-14T13:19:47Z\"},{\"versionDisplay\":\"4.0\",\"releaseNotes\":\"What equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: displays context relevant videos about the hardware based on available error logs \\n\\nFor any questions, please send an email to OM_Mobile_Feedback@Dell.com \"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"http://delltechcenter.com/omm\",\"versionHistory\":[{\"versionDisplay\":\"4.4.1\",\"releaseNotes\":\"OpenManage Mobile 4.4.1 contains some stability fixes and enhancements. For an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk Note that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number.\",\"releaseDate\":\"2023-08-14\",\"releaseTimestamp\":\"2023-08-14T09:45:13Z\"},{\"versionDisplay\":\"4.4\",\"releaseNotes\":\"What equals www.youtube.com (Youtube)
Source: chromecache_486.1.dr String found in binary or memory: <div class="wp-block-malware-bytes-menu-links menu-links layout-2 has-item-border" id="menu-links-bcd0a65f-6947-4872-b42d-09e853c903d9"><div class="menu-links__item"><div class="menu-links__title">Featured Content</div><ul><li>Activate Malwarebytes Privacy on Windows device.</li></ul><div class="menu-links__cta"><a id="cta-navbar-support-privacy_activation-en-test" href="https://support.malwarebytes.com/hc/en-us/articles/360046199873-Activate-Malwarebytes-Privacy-on-Windows-device">See Content</a></div></div><div class="menu-links__item"><div class="menu-links__title"> </div><div class="menu-links__cta"><a rel="noreferrer noopener" id="cta-navbar-support-support_services-en-test" href="https://www.youtube.com/malwarebytes" target="_blank">Product Videos</a></div></div></div> equals www.youtube.com (Youtube)
Source: chromecache_566.1.dr, chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Cj:function(){e=yb()},kd:function(){d()}}};var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_467.1.dr String found in binary or memory: \\tEnhanced visuals for AR mode\\n\\nFor an overview of OpenManage Mobile, please view: https://www.youtube.com/watch?v=zoAzHI_gykk\\nNote that some OMM features will vary by what is being accessed (iDRAC, MX7000 or OpenManage Enterprise), how it is being accessed (over the network or via Quick Sync 2) and the PowerEdge server model number.\\n\",\"releaseDate\":\"2021-12-14\",\"releaseTimestamp\":\"2021-12-14T16:27:33Z\"},{\"versionDisplay\":\"4.1\",\"releaseNotes\":\"What equals www.youtube.com (Youtube)
Source: chromecache_566.1.dr String found in binary or memory: c(U[ja],E.te)){iI("https://www.youtube.com/iframe_api");t=!0;break}})}}else H(u.vtp_gtmOnSuccess)}var p=["www.youtube.com","www.youtube-nocookie.com"],q={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},r,t=!1;(function(u){Y.__ytl=u;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1;Y.__ytl.runInSiloedMode=!1})(function(u){u.vtp_triggerStartOption?n(u):Bw(function(){n(u)})})}(); equals www.youtube.com (Youtube)
Source: chromecache_659.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=nA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},qA=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_393.1.dr, chromecache_526.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Oz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!p.length)return!0;var q=Kz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!nI(q, equals www.facebook.com (Facebook)
Source: chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: f||g.length||h.length))return;var n={Ng:d,Lg:e,Mg:f,xh:g,yh:h,te:m,vb:b},p=z.YT,q=function(){CC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=D.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(FC(w,"iframe_api")||FC(w,"player_api"))return b}for(var x=D.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!wC&&DC(x[B],n.te))return Oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_549.1.dr String found in binary or memory: gf=u(["https://sandbox.google.com/tools/feedback/"]),hf=u(["https://www.google.cn/tools/feedback/"]),jf=u(["https://help.youtube.com/tools/feedback/"]),kf=u(["https://asx-frontend-staging.corp.google.com/inapp/"]),lf=u(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),mf=u(["https://localhost.corp.google.com/inapp/"]),nf=u(["https://localhost.proxy.googlers.com/inapp/"]),of=S(Qe),pf=[S(Re),S(Se)],qf=[S(Te),S(Ue),S(Ve),S(We),S(Xe),S(Ye),S(Ze),S($e),S(af),S(bf)],rf=[S(cf),S(df)],sf= equals www.youtube.com (Youtube)
Source: chromecache_629.1.dr String found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?O:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_659.1.dr, chromecache_421.1.dr String found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_659.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: var HB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var h=Kz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Ay(h,By(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: cloud.malwarebytes.com
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-K8KCHE3KSC&cid=746274578.1711678643&gtm=45je43r0v872204243za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cloud.malwarebytes.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://cloud.malwarebytes.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_411.1.dr String found in binary or memory: http://127.0.0.1:$
Source: chromecache_467.1.dr String found in binary or memory: http://delltechcenter.com/omm
Source: chromecache_400.1.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_400.1.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_610.1.dr String found in binary or memory: http://git.io/yBU2rg
Source: chromecache_519.1.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_549.1.dr String found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_629.1.dr String found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_629.1.dr, chromecache_467.1.dr String found in binary or memory: http://schema.org
Source: chromecache_629.1.dr String found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_312.1.dr String found in binary or memory: http://support.google.com/googleplay?p=report_review_computer
Source: chromecache_335.1.dr String found in binary or memory: http://threatdown.com/pricing
Source: chromecache_335.1.dr String found in binary or memory: http://virustotal.com/
Source: chromecache_312.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_629.1.dr String found in binary or memory: http://www.apple.com
Source: chromecache_467.1.dr String found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_566.1.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_566.1.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_447.1.dr String found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_467.1.dr String found in binary or memory: https://amp-api.apps.apple.com
Source: chromecache_629.1.dr String found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_629.1.dr String found in binary or memory: https://amp.apple.com
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_467.1.dr String found in binary or memory: https://api-edge.apps.apple.com
Source: chromecache_629.1.dr String found in binary or memory: https://api.books.apple.com/
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://api.w.org/
Source: chromecache_369.1.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_549.1.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_669.1.dr String found in binary or memory: https://app.upsellit.com
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://app.vwo.com/visitor-behavior-analysis/dist/codechecker/cc.min.js?r=
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/$
Source: chromecache_548.1.dr String found in binary or memory: https://apps.apple.com/US/app/id1327105431?mt=8
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_629.1.dr, chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/cyrus-identity-by-malwarebytes/id1541847894
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/cyrus-identity-by-malwarebytes/id1541847894&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/endpoint-central/id1069313634
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/endpoint-central/id1069313634&quot;
Source: chromecache_335.1.dr String found in binary or memory: https://apps.apple.com/us/app/malwarebytes-admin/id1666801296
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/malwarebytes-mobile-security/id1327105431
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/malwarebytes-mobile-security/id1327105431&quot;
Source: chromecache_548.1.dr, chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/malwarebytes-privacy-vpn/id1504101226
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/malwarebytes-privacy-vpn/id1504101226&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/pax8/id1660025682
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/pax8/id1660025682&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/sonicexpress/id1469304568
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/sonicexpress/id1469304568&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/spiceworks-help-desk/id1582708054
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/spiceworks-help-desk/id1582708054&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/superops/id1629840856
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/superops/id1629840856&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/threatdown-admin/id1666801296
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/threatdown-mobile-security/id1635127079
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/threatdown-mobile-security/id1635127079&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/ubiquiti-portal/id6451146502
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/app/ubiquiti-portal/id6451146502&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/developer/malwarebytes/id610302098
Source: chromecache_467.1.dr String found in binary or memory: https://apps.apple.com/us/developer/malwarebytes/id610302098&quot;
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/us/story/id1436214772
Source: chromecache_629.1.dr String found in binary or memory: https://apps.apple.com/us/story/id1699686830
Source: chromecache_596.1.dr String found in binary or memory: https://assets.ubembed.com/universalscript/releases/v0.180.1/bundle.js
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_335.1.dr String found in binary or memory: https://attack.mitre.org/tactics/
Source: chromecache_467.1.dr String found in binary or memory: https://blog.sonicwall.com/en-us/2020/08/introducing-the-sonicexpress-mobile-app/
Source: chromecache_486.1.dr String found in binary or memory: https://buy.malwarebytes.com
Source: chromecache_456.1.dr String found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_456.1.dr String found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_449.1.dr, chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_631.1.dr String found in binary or memory: https://cdn.visualwebsiteoptimizer.com/
Source: chromecache_423.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_423.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_533.1.dr String found in binary or memory: https://cloud.malwarebytes.com
Source: chromecache_486.1.dr String found in binary or memory: https://cloud.malwarebytes.com/
Source: chromecache_533.1.dr String found in binary or memory: https://cloud.malwarebytes.com/auth/login
Source: chromecache_526.1.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_611.1.dr String found in binary or memory: https://content.content.cloud.malwarebytes.com/agent/static/
Source: chromecache_447.1.dr String found in binary or memory: https://content.content.cloud.malwarebytes.com/agent/static/a12d90ec-73be-4aee-72c5-600a4a967d29/pen
Source: chromecache_613.1.dr, chromecache_589.1.dr String found in binary or memory: https://conversation.api.drift.com
Source: chromecache_613.1.dr, chromecache_589.1.dr String found in binary or memory: https://customer.api.drift.com
Source: chromecache_467.1.dr String found in binary or memory: https://cyrus.app/
Source: chromecache_467.1.dr String found in binary or memory: https://cyrus.app/privacy-policy/
Source: chromecache_467.1.dr String found in binary or memory: https://cyrus.app/terms-and-conditions/
Source: chromecache_533.1.dr String found in binary or memory: https://de.malwarebytes.com/business
Source: chromecache_610.1.dr String found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/
Source: chromecache_437.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=
Source: chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=622914&s=j.php&e=
Source: chromecache_631.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=805334&s=j.php&e=
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?s=mode_det&e=
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?a=
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?mode=
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/v.gif?cd=
Source: chromecache_631.1.dr, chromecache_435.1.dr, chromecache_367.1.dr String found in binary or memory: https://dev.visualwebsiteoptimizer.com/web/djIkYTo0LjA6bm9qcXVlcnksdHI6Ny4w/tag-43de7e3097c45e1309fa
Source: chromecache_423.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_423.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_423.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_645.1.dr, chromecache_528.1.dr, chromecache_410.1.dr, chromecache_487.1.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_548.1.dr String found in binary or memory: https://downloads.malwarebytes.com/file/mbprivacy-mac
Source: chromecache_486.1.dr String found in binary or memory: https://ecom.malwarebytes.com
Source: chromecache_549.1.dr String found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_549.1.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_549.1.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_549.1.dr String found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_549.1.dr String found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_549.1.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_549.1.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_533.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_383.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_486.1.dr String found in binary or memory: https://forums.malwarebytes.com/
Source: chromecache_533.1.dr String found in binary or memory: https://fr.malwarebytes.com/business
Source: chromecache_456.1.dr String found in binary or memory: https://git.io/fjule
Source: chromecache_456.1.dr String found in binary or memory: https://git.io/fxCyr
Source: chromecache_313.1.dr String found in binary or memory: https://github.com/Automattic/themes/tree/master/varia
Source: chromecache_560.1.dr String found in binary or memory: https://github.com/ashtuchkin/iconv-lite/wiki/Use-Buffers-when-decoding
Source: chromecache_526.1.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_335.1.dr String found in binary or memory: https://go.malwarebytes.com/1123_WB_NA_TheBigRevealRoadmapWebinar.LP.html?utm_source=nebula&utm_medi
Source: chromecache_421.1.dr String found in binary or memory: https://google.com
Source: chromecache_421.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_549.1.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_549.1.dr String found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6b/26/61/6b266131-b03c-10b8-5640-24ed75a1b52
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6c/bb/46/6cbb4651-ad2b-b7d4-8c0b-da19ece82df
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/22/29/88/222988f5-d687-a390-7bd5-e7ff102c70d
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/21/0f/a9/210fa909-dd73-6446-3107-2e3ba7e82889/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/70/02/e7/7002e778-5eea-1b5b-7bc9-ba0c01e15000/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/9b/dd/69/9bdd69d7-ccbb-8e1a-985c-a607ab06302c/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple122/v4/a0/13/53/a0135348-312e-80a3-7be2-292cae4f59ad/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/2d/cd/c9/2dcdc9ad-60f0-b4a1-63b3-db2e9a312de3/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/fe/1c/d7/fe1cd75a-9d01-fec4-1ec4-0264b790e83d/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/1d/76/5f/1d765faf-d561-d1e1-c4b8-86fce4afd23e/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/c7/8f/93/c78f936e-fa3c-2274-a980-69565167d765/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/cb/23/b5/cb23b570-b4db-9437-c9f0-2ed24beafafc/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/97/80/b0/9780b085-c6a1-8618-6ad0-fab6770eefa4/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/c3/54/86/c35486fb-4444-c949-9795-98dddec6afc5/
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/a3/56/f7/a356f7e2-eb95-ee26-62a3-1e2930e
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/31/00/34/310034cd-8578-cf30-33e5-07c6c29
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/a6/e5/9b/a6e59be1-e633-7447-537e-9a05eb9
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/dd/3e/f5/dd3ef579-345c-23f9-a37e-459fb4f
Source: chromecache_467.1.dr String found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/55/01/f3/5501f319-b767-b1bf-6bb1-88d688f
Source: chromecache_467.1.dr String found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_467.1.dr String found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_467.1.dr String found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_467.1.dr String found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_629.1.dr String found in binary or memory: https://itunes.apple.com$
Source: chromecache_629.1.dr String found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_629.1.dr String found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_629.1.dr String found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_456.1.dr String found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_467.1.dr String found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_467.1.dr String found in binary or memory: https://itunes.apple.com/us/genre/id6000
Source: chromecache_467.1.dr String found in binary or memory: https://itunes.apple.com/us/genre/id6000&quot;
Source: chromecache_467.1.dr String found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_522.1.dr, chromecache_387.1.dr, chromecache_667.1.dr, chromecache_657.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_467.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1710446341146
Source: chromecache_467.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_467.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_467.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_456.1.dr String found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_613.1.dr, chromecache_589.1.dr String found in binary or memory: https://js.driftt.com
Source: chromecache_335.1.dr String found in binary or memory: https://links.malwarebytes.com/support/business/find-pin-id
Source: chromecache_335.1.dr String found in binary or memory: https://links.malwarebytes.com/support/cloud-add-endpoints
Source: chromecache_335.1.dr String found in binary or memory: https://links.malwarebytes.com/support/suspicous_activity_epr
Source: chromecache_549.1.dr String found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_467.1.dr String found in binary or memory: https://locate.apple.com/
Source: chromecache_467.1.dr String found in binary or memory: https://malwarebytes.com/vpn
Source: chromecache_486.1.dr String found in binary or memory: https://malwarebytes.go-vip.net
Source: chromecache_380.1.dr, chromecache_312.1.dr String found in binary or memory: https://maps.google.com/?q=
Source: chromecache_613.1.dr, chromecache_589.1.dr String found in binary or memory: https://metrics.api.drift.com
Source: chromecache_486.1.dr String found in binary or memory: https://my.malwarebytes.com/en/login
Source: chromecache_486.1.dr String found in binary or memory: https://my.malwarebytes.com/login
Source: chromecache_508.1.dr String found in binary or memory: https://myaccount.google.com/termsofservice
Source: chromecache_335.1.dr String found in binary or memory: https://nvd.nist.gov/vuln/detail/
Source: chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_532.1.dr, chromecache_623.1.dr, chromecache_310.1.dr, chromecache_337.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_449.1.dr, chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://partners.malwarebytes.com/English
Source: chromecache_533.1.dr String found in binary or memory: https://partners.malwarebytes.com/English/
Source: chromecache_411.1.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_411.1.dr String found in binary or memory: https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_447.1.dr String found in binary or memory: https://pendo-static-6199424469303296.storage.googleapis.com
Source: chromecache_486.1.dr String found in binary or memory: https://plausible.io/js/script.js
Source: chromecache_312.1.dr String found in binary or memory: https://play.google.com
Source: chromecache_411.1.dr String found in binary or memory: https://play.google.com/
Source: chromecache_380.1.dr, chromecache_312.1.dr String found in binary or memory: https://play.google.com/about/comment-posting-policy?hl=
Source: chromecache_380.1.dr String found in binary or memory: https://play.google.com/about/play-terms/index.html;target;_blank;class;cOP9Jc
Source: chromecache_380.1.dr String found in binary or memory: https://play.google.com/googleplaygames
Source: chromecache_380.1.dr String found in binary or memory: https://play.google.com/googleplaygames;target;_blank;class;cOP9Jc
Source: chromecache_380.1.dr String found in binary or memory: https://play.google.com/intl/all_
Source: chromecache_312.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_629.1.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_335.1.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.malwarebytes.nebula
Source: chromecache_548.1.dr String found in binary or memory: https://play.google.com/store/apps/details?id=org.malwarebytes.antimalware
Source: chromecache_548.1.dr String found in binary or memory: https://play.google.com/store/apps/details?id=org.malwarebytes.harpocrates
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/469845959
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/486138202
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/694145904?h=52d3187658
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/742770100
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/757340435?h=8470ed7d4a
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/816688840?badge=0&amp;autopause=0&amp;player_id=0&amp;app_id=58479%22
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/816688840?texttrack=en
Source: chromecache_335.1.dr String found in binary or memory: https://player.vimeo.com/video/817779959?texttrack=en
Source: chromecache_380.1.dr, chromecache_508.1.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_380.1.dr String found in binary or memory: https://policies.google.com/terms;target;_blank;class;cOP9Jc
Source: chromecache_519.1.dr String found in binary or memory: https://preactjs.com
Source: chromecache_486.1.dr String found in binary or memory: https://preprod-www.malwarebytes.com
Source: chromecache_533.1.dr String found in binary or memory: https://press.malwarebytes.com
Source: chromecache_533.1.dr String found in binary or memory: https://press.malwarebytes.com/
Source: chromecache_669.1.dr String found in binary or memory: https://prod.upsellit.com
Source: chromecache_610.1.dr String found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_423.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_549.1.dr String found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_549.1.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_380.1.dr, chromecache_533.1.dr, chromecache_486.1.dr, chromecache_467.1.dr String found in binary or memory: https://schema.org
Source: chromecache_380.1.dr String found in binary or memory: https://schema.org/InStock
Source: chromecache_380.1.dr, chromecache_312.1.dr String found in binary or memory: https://schema.org/Offer
Source: chromecache_380.1.dr String found in binary or memory: https://schema.org/PreOrder
Source: chromecache_549.1.dr String found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_533.1.dr String found in binary or memory: https://service.malwarebytes.com
Source: chromecache_335.1.dr String found in binary or memory: https://service.malwarebytes.com/hc/en-us/articles/4413789454995
Source: chromecache_335.1.dr String found in binary or memory: https://service.malwarebytes.com/hc/en-us/articles/4413799066643
Source: chromecache_526.1.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_448.1.dr String found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/
Source: chromecache_584.1.dr, chromecache_531.1.dr String found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/1711440061703/operatordeferred_bin_base.js
Source: chromecache_486.1.dr String found in binary or memory: https://staging-www-api.malwarebytes.com
Source: chromecache_549.1.dr String found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_395.1.dr, chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_395.1.dr, chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_641.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://stats.wp.com/e-202413.js
Source: chromecache_467.1.dr String found in binary or memory: https://support.apple.com
Source: chromecache_467.1.dr String found in binary or memory: https://support.apple.com/HT203046
Source: chromecache_312.1.dr String found in binary or memory: https://support.google.com
Source: chromecache_549.1.dr, chromecache_448.1.dr String found in binary or memory: https://support.google.com/
Source: chromecache_411.1.dr String found in binary or memory: https://support.google.com/googleplay/?p=remote_install_error
Source: chromecache_380.1.dr String found in binary or memory: https://support.google.com/googleplay/?p=report_content
Source: chromecache_380.1.dr, chromecache_312.1.dr String found in binary or memory: https://support.google.com/googleplay/answer/10066529
Source: chromecache_411.1.dr String found in binary or memory: https://support.google.com/googleplay/answer/6014972
Source: chromecache_380.1.dr String found in binary or memory: https://support.google.com/googleplay?p=eligibility_requirements
Source: chromecache_549.1.dr String found in binary or memory: https://support.google.com/inapp/
Source: chromecache_549.1.dr String found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_423.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_423.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_423.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_423.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_533.1.dr String found in binary or memory: https://support.malwarebytes.com
Source: chromecache_486.1.dr String found in binary or memory: https://support.malwarebytes.com/
Source: chromecache_486.1.dr String found in binary or memory: https://support.malwarebytes.com/hc/en-us
Source: chromecache_486.1.dr String found in binary or memory: https://support.malwarebytes.com/hc/en-us/articles/360038524154-Report-a-false-positive-to-Malwareby
Source: chromecache_486.1.dr String found in binary or memory: https://support.malwarebytes.com/hc/en-us/articles/360046199873-Activate-Malwarebytes-Privacy-on-Win
Source: chromecache_486.1.dr String found in binary or memory: https://support.threatdown.com
Source: chromecache_467.1.dr String found in binary or memory: https://support.threatdown.com/
Source: chromecache_533.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/10210956995347
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/14768280542739
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/15917764816403
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/17608312740499
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789306771-Collect-Malwarebytes-Endpoint-Agent-d
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789454995
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789526803
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789526803-Brute-Force-Protection-feature-requir
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789589779
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789774867
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789824787
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789824787-Detections-page-in-Malwarebytes-Nebul
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789904659
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413789938195-Manage-Dashboard-widgets-in-Malwareby
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413799066643
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413799118611
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413799166227
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413799266323
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413799273363
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802085139
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802087443-Setup-notifications-in-Malwarebytes-N
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802103955
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802187411
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802216467
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802550547
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802753555
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4413802805651
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4416306922387
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4417194200723-Apply-operating-system-patch-with-Pat
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4417282329491
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4422355185555
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4422362194451
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/4432407537683
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/5804686261523
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/5831081172755-New-navigation-layout-in-Nebula
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/8476896321555
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/articles/8787932508307
Source: chromecache_533.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/p/oneview
Source: chromecache_335.1.dr String found in binary or memory: https://support.threatdown.com/hc/en-us/sections/4422311000083-Patch-Management
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_313.1.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_613.1.dr, chromecache_589.1.dr String found in binary or memory: https://targeting.api.drift.com
Source: chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_623.1.dr, chromecache_310.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j177844569
Source: chromecache_623.1.dr, chromecache_310.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j476354832
Source: chromecache_532.1.dr, chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j6777810493
Source: chromecache_532.1.dr, chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j6777810496
Source: chromecache_532.1.dr, chromecache_337.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j6780528686
Source: chromecache_623.1.dr, chromecache_310.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j6979234722
Source: chromecache_623.1.dr, chromecache_310.1.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j758809157
Source: chromecache_310.1.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156241318702
Source: chromecache_549.1.dr String found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_411.1.dr String found in binary or memory: https://tokenized.play.google.com
Source: chromecache_486.1.dr String found in binary or memory: https://try.malwarebytes.com/2023-state-of-malware/?utm_source=website
Source: chromecache_533.1.dr String found in binary or memory: https://try.malwarebytes.com/custom-quote/?ref=NAV
Source: chromecache_486.1.dr String found in binary or memory: https://try.malwarebytes.com/identity-theft-supplemental-terms
Source: chromecache_533.1.dr String found in binary or memory: https://try.threatdown.com/2024-state-of-malware/?ref=nav
Source: chromecache_629.1.dr String found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_467.1.dr String found in binary or memory: https://twitter.com/AppStore
Source: chromecache_486.1.dr String found in binary or memory: https://twitter.com/malwarebytes
Source: chromecache_533.1.dr String found in binary or memory: https://twitter.com/threat_down
Source: chromecache_369.1.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_313.1.dr String found in binary or memory: https://underscores.me/
Source: chromecache_313.1.dr String found in binary or memory: https://underscoretw.com/
Source: chromecache_486.1.dr String found in binary or memory: https://www-api.malwarebytes.com
Source: chromecache_486.1.dr String found in binary or memory: https://www.adr.org/Rules
Source: chromecache_629.1.dr, chromecache_467.1.dr String found in binary or memory: https://www.apple.com
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/#organization
Source: chromecache_629.1.dr String found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_629.1.dr String found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_629.1.dr String found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/legal/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/mac/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_629.1.dr String found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/retail/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_629.1.dr, chromecache_467.1.dr String found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_467.1.dr String found in binary or memory: https://www.apple.com/watch/
Source: chromecache_467.1.dr String found in binary or memory: https://www.extremenetworks.com/extremecloud-iq/
Source: chromecache_449.1.dr, chromecache_393.1.dr, chromecache_526.1.dr, chromecache_312.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_549.1.dr String found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_369.1.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_516.1.dr, chromecache_658.1.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/407675570/?random
Source: chromecache_317.1.dr, chromecache_426.1.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/930356311/?random
Source: chromecache_312.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$
Source: chromecache_423.1.dr, chromecache_497.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_549.1.dr, chromecache_448.1.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_549.1.dr String found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_549.1.dr String found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_549.1.dr String found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_449.1.dr, chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_449.1.dr, chromecache_393.1.dr, chromecache_526.1.dr, chromecache_395.1.dr, chromecache_566.1.dr, chromecache_601.1.dr, chromecache_659.1.dr, chromecache_624.1.dr, chromecache_421.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_566.1.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_563.1.dr, chromecache_639.1.dr, chromecache_641.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_611.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-3347303-10
Source: chromecache_533.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_312.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_533.1.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MQ92VXZT
Source: chromecache_392.1.dr String found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_423.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.
Source: chromecache_411.1.dr String found in binary or memory: https://www.gstatic.com/android/market_images/web/reviews_not_found.png
Source: chromecache_312.1.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_390.1.dr, chromecache_497.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
Source: chromecache_448.1.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_549.1.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_486.1.dr String found in binary or memory: https://www.instagram.com/malwarebytesofficial
Source: chromecache_486.1.dr String found in binary or memory: https://www.linkedin.com/company/malwarebytes
Source: chromecache_533.1.dr String found in binary or memory: https://www.linkedin.com/company/threatdown.com/about/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/#/schema/logo/image/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/#organization
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/#website
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/?p=5009
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/?s=
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/_static/??-eJyNjEsKgDAMBS9kDaX42YhnSTVioWmliRRvb8ELuHzMzIN6mS0npaSgJzEJ
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/_static/??-eJyVjlEKwjAQRC9kXUKx9Uc8S5qMdGOSleyW4O0NeAH9HN68Yai/piDVUI1s
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/accessibility
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/adwcleaner
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/affiliates
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/android
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/antivirus
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/blog
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/blog/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/blog/threats
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/browserguard
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/bundles
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/academy/?utm_source=nebula&utm_medium=menu&utm_campaign=nebula
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/app-block
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/certifications
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/contact-us?ref=msp
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/custom-quote
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/edr
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/edr-server-security/
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/edr/server-security/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/endpoint-protection
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/endpoint-protection/server-security/
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/ep-server-security
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/integrations
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/business/integrations/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/managed-detection-and-response
Source: chromecache_335.1.dr String found in binary or memory: https://www.malwarebytes.com/business/mobile-security
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/services
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/solutions
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/solutions/enterprise
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/solutions/mid-market
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/business/solutions/small-business
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/chromebook
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/company
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/computer-virus
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/cybersecurity
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/digital-footprint
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/eula
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/eula#breadcrumb
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/eula#primaryimage
Source: chromecache_467.1.dr String found in binary or memory: https://www.malwarebytes.com/eula/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/eula/services-agreement
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/for-home
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/for-home/products
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/getprotection
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/glossary
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/hacker
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/identity-theft-protection
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/ios
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/jobs
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/jobs/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/legal
Source: chromecache_467.1.dr String found in binary or memory: https://www.malwarebytes.com/legal/privacy-policy
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/legal/privacy-policy/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/mac
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/malware
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/mwb-download
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/newsletter/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/partners
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/partners/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/partners/managed-service-providers
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/partners/managed-service-providers/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/partners/resellers
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/partners/resellers/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/password-generator
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/phishing
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/premium
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/press
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/press/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/pricing
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/pricing/teams
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/ransomware
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/resources
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/resources#analyst-reports
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/resources#reviews
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/resources/
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/resources/#reviews
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/resources/casestudies
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/resources/casestudies/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/scholarship
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/secure
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/secure/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/solutions/ransomware-protection
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/solutions/rootkit-scanner
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/solutions/spyware-scanner
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/solutions/trojan-scanner
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/solutions/virus-scanner
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/support/lifecycle
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/teams
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/techbench
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/techbench/
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/tos
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/vpn
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/what-is-vpn
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/windows
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/src/images/footer-globe.svg
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2022/03/day-care-logo.svg
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/footer-logo-1.svg
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-facebook.svg?w=1240
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-instagram.svg?w=1240
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-linkedin.svg?w=1240
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-youtube.svg?w=1240
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/malwarebytes-state-of-malware-report
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=18
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=19
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=27
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=32
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/generic.png
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/generic.png?w=1024
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/09/product-menu-screen.webp?w=356
Source: chromecache_533.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/11/Malwarebytes-MDR-Service-Overview-No
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/01/x-logo.svg?w=1240
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-includes/js/jquery/jquery.min.js?ver=1.0
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-json/
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.malwarebytes.com%2Feula
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.malwarebytes.com%2Feula&
Source: chromecache_486.1.dr String found in binary or memory: https://www.malwarebytes.com/wp-json/wp/v2/pages/5009
Source: chromecache_395.1.dr, chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_526.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_467.1.dr String found in binary or memory: https://www.spiceworks.com/free-help-desk-software
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com
Source: chromecache_467.1.dr String found in binary or memory: https://www.threatdown.com/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/_static/??-eJyNjUEOhCAQBD
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/_static/??-eJyNzTEOgzAMheELAYaBph0QZ0HEgNMkRnZC1ds3A0MnxPy
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/_static/??-eJyVjUEOwjAMBD
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6u
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/api/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/api/oembed/1.0/embed?url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/api/oembed/1.0/embed?url=https%3A%2F%2Fwww.threatdown.com%2Feula%2F&#038;
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/api/wp/v2/pages/247
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/comments/feed/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/contact-us/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/education/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/eula/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/feed/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/glossary/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/legal/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/legal/support-services-agreement
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/lifecycle
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/lifecycle/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/pricing
Source: chromecache_486.1.dr, chromecache_335.1.dr String found in binary or memory: https://www.threatdown.com/pricing/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/pricing/bundles/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/privacy-policy/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/products/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/products/endpoint-detection-and-response/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/products/managed-detection-and-response/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/products/security-advisor/
Source: chromecache_486.1.dr String found in binary or memory: https://www.threatdown.com/security-advisor
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/series/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/languages/
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-asse
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/mu-plugins/jetpack-13.2/jetpack_vendor/automattic/jetpack-sear
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/images/logo-header-threatdown-horizontal.svg
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/images/masterpage-svg.svg#svg-globe-icon
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/images/masterpage-svg.svg#svg-linkedin
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/images/threatdown-logo.svg
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/images/x-logo.svg
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/themes/mbc/js/script.min.js?m=1711561442g
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2023/11/ThreatDown-MTH-Service-Description-Nov2023.pdf
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2023/11/favicon.svg?w=16
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2023/11/product-menu-screen.webp
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2023/11/px-center.png
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2023/12/ThreatDown-social.png
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-content/uploads/2024/02/CORP_SOM_2024_Resource_TN_2.png
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-includes/css/dist/block-library/style.min.css?m=1710875768g
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/wp-includes/js/dist/url.min.js?m=1710875769g
Source: chromecache_533.1.dr String found in binary or memory: https://www.threatdown.com/xmlrpc.php?rsd
Source: chromecache_669.1.dr String found in binary or memory: https://www.upsellit.com
Source: chromecache_669.1.dr String found in binary or memory: https://www.upsellit.com/launch/blank.jsp?aff_click=
Source: chromecache_669.1.dr String found in binary or memory: https://www.upsellit.com/launch/blank.jsp?malwarebytes_frame=
Source: chromecache_669.1.dr String found in binary or memory: https://www.upsellit.com/launch/blank.jsp?pixel_found=
Source: chromecache_669.1.dr String found in binary or memory: https://www.upsellit.com/utility/customer_ip.jsp?companyID=
Source: chromecache_467.1.dr String found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_566.1.dr, chromecache_601.1.dr, chromecache_624.1.dr, chromecache_392.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_533.1.dr, chromecache_486.1.dr String found in binary or memory: https://www.youtube.com/malwarebytes
Source: chromecache_486.1.dr String found in binary or memory: https://www.youtube.com/user/Malwarebytes
Source: chromecache_467.1.dr String found in binary or memory: https://www.youtube.com/watch?v=zoAzHI_gykk
Source: chromecache_466.1.dr String found in binary or memory: https://xp-qa.apple.com
Source: chromecache_466.1.dr, chromecache_467.1.dr String found in binary or memory: https://xp.apple.com
Source: chromecache_661.1.dr String found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_456.1.dr String found in binary or memory: https://xp.apple.com/register
Source: chromecache_450.1.dr, chromecache_512.1.dr, chromecache_661.1.dr, chromecache_479.1.dr, chromecache_496.1.dr String found in binary or memory: https://xp.apple.com/report
Source: chromecache_486.1.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown HTTPS traffic detected: 23.48.10.90:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.48.10.90:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engine Classification label: clean2.win@27/677@210/56
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2332,i,3501436823269395625,3289047482278200069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cloud.malwarebytes.com/acceptinvite?token=eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJleHAiOiIyMDI0LTA0LTEyVDAxOjA3OjUzWiIsInMiOjIsInYiOjEsInQiOiJ1aSIsImtpZCI6ImRlZmF1bHQiLCJkIjp7InVpZCI6ImU4MjFjYTFhLTg3M2ItNDcxMC1iZjY4LWMzMGE0ZGQ2ODM4ZCIsImFpZCI6IjdiNTVhOThmLTIwZjItNGRkNy04NzQyLTI5NGQyMTJmYTIzNSJ9fQ.RMb-gySVwHkg_KF8vViZgrCYGr_0a9NLVvjtfOYigHr0Vk9AROkUys-o6EXcKjanSUYKPP4OqqNppY8iufTSiA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6456 --field-trial-handle=2332,i,3501436823269395625,3289047482278200069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2332,i,3501436823269395625,3289047482278200069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6456 --field-trial-handle=2332,i,3501436823269395625,3289047482278200069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Run
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Run
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs