Windows Analysis Report
securedoc_20240425T124814.html

Overview

General Information

Sample name: securedoc_20240425T124814.html
Analysis ID: 1431816
MD5: e402191108703ab44b9fd3344c18baad
SHA1: 98d3b12c36d7a2ff295e79f0189539667cbe4b78
SHA256: e51fa6abd17c8e6eb6ac89d54c07b8bf3e930d938589350a7cdc9ab3db4e4914
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Suspicious Javascript code found in HTML file
Connects to many different domains
Detected hidden input values containing email addresses (often used in phishing pages)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

Phishing

barindex
Source: securedoc_20240425T124814.html HTTP Parser: document.write
Source: securedoc_20240425T124814.html HTTP Parser: location.href
Source: securedoc_20240425T124814.html HTTP Parser: window.location
Source: securedoc_20240425T124814.html HTTP Parser: Theresa Howard <Theresa_Howard@progressive.com>
Source: file:///C:/Users/user/Desktop/securedoc_20240425T124814.html HTTP Parser: {'name':null,'msgID':'|1__2056a5230000018f162859810a0d016ebdf8a06a@esa6.hc4529-39.iphmx.com','flags':2049,'rid':'c3BlbmNlciBjb2NvIDxzY29jb0BnaWxjaHJpc3Rjb25zdHJ1Y3Rpb24uY29tPg==','algnames':{'encryption':{'data':'AES'},'keyHash':'SHA-256'},'algparams':{'encryption':{'data':{'IV':'xCPMj+ej/gpkfk5XRW3w5A=='}}},'keyserverhost':'res.cisco.com:443','securereplyhost':'res.cisco.com:443','openerhost':'res.cisco.com:443','toc':[['Body-1714063694222.txt',1,'','',13,[0,11614],'Body-1714063694222.txt','ISO-8859-1'],['image001.png',2,'','image001.png',21,[11614,14745],'image001.png','ISO-8859-1'],['image002.png',2,'','image002.png',21,[26359,10286],'image002.png','ISO-8859-1'],['23-5759911_1-4-2024_Photos - Claim_NonProgressive (1).pdf',2,'','23-5759911_1-4-2024_Photos - Claim_NonProgressive (1).pdf',5,[36645,1268583],'23-5759911_1-4-2024_Photos - Claim_NonProgressive (1).pdf','ISO-8859-1'],['MessageBar.html',4,'','',1,[1305228,31184],'MessageBar.html','ISO-8859-1']],'salt':'GjZEjeTXFTpTBjmTe3DOxIx7H3E=','data':['','','']}
Source: file:///C:/Users/user/Desktop/securedoc_20240425T124814.html HTTP Parser: scoco@gilchristconstruction.com
Source: securedoc_20240425T124814.html HTTP Parser: <input type="password" .../> found
Source: securedoc_20240425T124814.html HTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/securedoc_20240425T124814.html HTTP Parser: No favicon
Source: https://www.progressive.com/ HTTP Parser: No favicon
Source: https://www.progressive.com/ HTTP Parser: No favicon
Source: https://www.progressive.com/#main HTTP Parser: No favicon
Source: https://www.progressive.com/#TabOne HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 46MB
Source: unknown Network traffic detected: DNS query count 30
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?p=0&d=%7B%27name%27%3Anull,%0D%0A%27msgID%27%3A%27%7C1__2056a5230000018f162859810a0d016ebdf8a06a%40esa6%2Ehc4529-39%2Eiphmx%2Ecom%27,%0D%0A%27flags%27%3A2049,%0D%0A%27rid%27%3A%27c3BlbmNlciBjb2NvIDxzY29jb0BnaWxjaHJpc3Rjb25zdHJ1Y3Rpb24uY29tPg%3D%3D%27,%0D%0A%27algnames%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%27AES%27%7D,%27keyHash%27%3A%27SHA-256%27%7D,%0D%0A%27algparams%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%7B%27IV%27%3A%27xCPMj%2Bej%2Fgpkfk5XRW3w5A%3D%3D%27%7D%7D%7D,%0D%0A%27keyserverhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27securereplyhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27openerhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27toc%27%3A%5B%0D%0A%5B%27Body-1714063694222%2Etxt%27,1,%0D%0A%27%27,%0D%0A%27%27,%0D%0A13,%5B0,11614%5D,%27Body-1714063694222%2Etxt%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image001%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image001%2Epng%27,%0D%0A21,%5B11614,14745%5D,%27image001%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image002%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image002%2Epng%27,%0D%0A21,%5B26359,10286%5D,%27image002%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,2,%0D%0A%27%27,%0D%0A%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,%0D%0A5,%5B36645,1268583%5D,%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27MessageBar%2Ehtml%27,4,%0D%0A%27%27,%0D%0A%27%27,%0D%0A1,%5B1305228,31184%5D,%27MessageBar%2Ehtml%27,%0D%0A%27ISO-8859-1%27%5D%0D%0A%5D,%0D%0A%27salt%27%3A%27GjZEjeTXFTpTBjmTe3DOxIx7H3E%3D%27,%0D%0A%27data%27%3A%5B%0D%0A%27%27,%27FlQOdB%2Bf5ffin9lJEOaj%2FTdVQNehypAZ%2BQxIn6ts4RGpW9O2zDG5583H%2BGMqdqdhUGHrVNq3G%2FdzhAy7qhAYfnZ486t%2FylFOqVdtB311FZfnlvDyDgFoexHCS7pydNrp5mCCXcfYi%2FJdobE9lxxrKOYJ7z3LNU48iq8Th69FYcaeRd0kHxgTFqvAjsOs9pAW%2B9RsgdH2E6swq42mKvp5LeYmXTKE1JSvCR8jKqXgVciQzkzh9JUBgPrtr3q3ABy1lWb2GFddjgw6hqUEGZy1RCl4VDtUSsRTmNjr60LWmN1cBDfAfO%2FJyAi10qhhGqg7OVxhDt1LEQS8ASBaQmzM70oGI1inx5Hr2kjcWylam%2FkyUjv4OXnteCBKLkC%2FTbJgtWYeu8oEz1EoadokfAhrR2ThdDlY%2BjnzoEFCZfkgoQNd8qVkDCXU1g0A9vKDZby1a4K0KPKl8d18p3QKZkl4LDfZUhF%2BFrRfdif6uiEzsXw8VlM0NFBBcsCm5hWg6WJz2stcrW2DiPHwVao3lUXV0Y0yaxJA82R%2FwAFUO8%2F17rHsIcVYlz%2F0KFLOkngaF%2Fu1UlrlU6ZxnXFEtNP8V%2FkBzN7wiN3jYGL6wJnC8ZoYZO9behyzL3fNR%2BbKi7gmMs56ZyhzvLACZoo7i5b5ZSMjQTX1ea%2F%2BNMpYfCW6uSaahbcV%2FthPwT%2FoL73IBBjy5D6Yl43m%2BHC%2F%2BhKvMjzKpenrm3lrdIK8VA4ZLdmDg5k9sIU%2FTmWT4szK3AuLq6CVzCmAC2U2gb0dJ4jp%2FChPvolC7EWLuJPHUgl7HPDZ50sdy4KHLac%2BovF6tbtWhzfUFxOG5jpTRR8hM5vUOsa0MAuv0CF1HBvJhkw%2Bnn5uIEyo2zJCnIP7GtsH2sWoTVGIqNgVfie3NY4etMlnHzKrcnHs8N7JYgLzQRNKzcaVxlvhEaZTc2lBKUfMgk2ZxK0uTeGnAyhp1UKxyP%2BXkaALQ07MN9Qdg2eE43XNlLjs7lw6s1CwV4Pw8fdrWdJAslxnoizpha5fQIka9x4cWKTatSv4jKddRI63nY4zb6fqw8KYxASq5QCC7p1g9ghhQoZRlH6mr2xgbr3fJSOA%2F1vgFLrpbY6LXVvrBtKSEorQdkwEYimoC5vRoSlTHs
Source: Joe Sandbox View IP Address: 34.66.3.160 34.66.3.160
Source: Joe Sandbox View IP Address: 13.32.208.17 13.32.208.17
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global traffic HTTP traffic detected: GET /ajax/libs/select2/4.0.12/css/select2.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/select2/4.0.12/js/select2.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /postx.css HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?lp=en HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?p=0&d=%7B%27name%27%3Anull,%0D%0A%27msgID%27%3A%27%7C1__2056a5230000018f162859810a0d016ebdf8a06a%40esa6%2Ehc4529-39%2Eiphmx%2Ecom%27,%0D%0A%27flags%27%3A2049,%0D%0A%27rid%27%3A%27c3BlbmNlciBjb2NvIDxzY29jb0BnaWxjaHJpc3Rjb25zdHJ1Y3Rpb24uY29tPg%3D%3D%27,%0D%0A%27algnames%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%27AES%27%7D,%27keyHash%27%3A%27SHA-256%27%7D,%0D%0A%27algparams%27%3A%7B%27encryption%27%3A%7B%27data%27%3A%7B%27IV%27%3A%27xCPMj%2Bej%2Fgpkfk5XRW3w5A%3D%3D%27%7D%7D%7D,%0D%0A%27keyserverhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27securereplyhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27openerhost%27%3A%27res%2Ecisco%2Ecom%3A443%27,%0D%0A%27toc%27%3A%5B%0D%0A%5B%27Body-1714063694222%2Etxt%27,1,%0D%0A%27%27,%0D%0A%27%27,%0D%0A13,%5B0,11614%5D,%27Body-1714063694222%2Etxt%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image001%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image001%2Epng%27,%0D%0A21,%5B11614,14745%5D,%27image001%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27image002%2Epng%27,2,%0D%0A%27%27,%0D%0A%27image002%2Epng%27,%0D%0A21,%5B26359,10286%5D,%27image002%2Epng%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,2,%0D%0A%27%27,%0D%0A%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,%0D%0A5,%5B36645,1268583%5D,%2723-5759911_1-4-2024_Photos+-+Claim_NonProgressive+(1)%2Epdf%27,%0D%0A%27ISO-8859-1%27%5D,%0D%0A%5B%27MessageBar%2Ehtml%27,4,%0D%0A%27%27,%0D%0A%27%27,%0D%0A1,%5B1305228,31184%5D,%27MessageBar%2Ehtml%27,%0D%0A%27ISO-8859-1%27%5D%0D%0A%5D,%0D%0A%27salt%27%3A%27GjZEjeTXFTpTBjmTe3DOxIx7H3E%3D%27,%0D%0A%27data%27%3A%5B%0D%0A%27%27,%27FlQOdB%2Bf5ffin9lJEOaj%2FTdVQNehypAZ%2BQxIn6ts4RGpW9O2zDG5583H%2BGMqdqdhUGHrVNq3G%2FdzhAy7qhAYfnZ486t%2FylFOqVdtB311FZfnlvDyDgFoexHCS7pydNrp5mCCXcfYi%2FJdobE9lxxrKOYJ7z3LNU48iq8Th69FYcaeRd0kHxgTFqvAjsOs9pAW%2B9RsgdH2E6swq42mKvp5LeYmXTKE1JSvCR8jKqXgVciQzkzh9JUBgPrtr3q3ABy1lWb2GFddjgw6hqUEGZy1RCl4VDtUSsRTmNjr60LWmN1cBDfAfO%2FJyAi10qhhGqg7OVxhDt1LEQS8ASBaQmzM70oGI1inx5Hr2kjcWylam%2FkyUjv4OXnteCBKLkC%2FTbJgtWYeu8oEz1EoadokfAhrR2ThdDlY%2BjnzoEFCZfkgoQNd8qVkDCXU1g0A9vKDZby1a4K0KPKl8d18p3QKZkl4LDfZUhF%2BFrRfdif6uiEzsXw8VlM0NFBBcsCm5hWg6WJz2stcrW2DiPHwVao3lUXV0Y0yaxJA82R%2FwAFUO8%2F17rHsIcVYlz%2F0KFLOkngaF%2Fu1UlrlU6ZxnXFEtNP8V%2FkBzN7wiN3jYGL6wJnC8ZoYZO9behyzL3fNR%2BbKi7gmMs56ZyhzvLACZoo7i5b5ZSMjQTX1ea%2F%2BNMpYfCW6uSaahbcV%2FthPwT%2FoL73IBBjy5D6Yl43m%2BHC%2F%2BhKvMjzKpenrm3lrdIK8VA4ZLdmDg5k9sIU%2FTmWT4szK3AuLq6CVzCmAC2U2gb0dJ4jp%2FChPvolC7EWLuJPHUgl7HPDZ50sdy4KHLac%2BovF6tbtWhzfUFxOG5jpTRR8hM5vUOsa0MAuv0CF1HBvJhkw%2Bnn5uIEyo2zJCnIP7GtsH2sWoTVGIqNgVfie3NY4etMlnHzKrcnHs8N7JYgLzQRNKzcaVxlvhEaZTc2lBKUfMgk2ZxK0uTeGnAyhp1UKxyP%2BXkaALQ07MN9Qdg2eE43XNlLjs7lw6s1CwV4Pw8fdrWdJAslxnoizpha5fQIka9x4cWKTatSv4jKddRI63nY4zb6fqw8KYxASq5QCC7p1g9ghhQoZRlH6mr2xgbr3fJSOA%2F1vgFLrpbY6LXVvrBtKSEorQdkwEYimoC5vRoSlTHs
Source: global traffic HTTP traffic detected: GET /CRES_login_bg.jpg HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Inter/Inter-Regular.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Inter/Inter-Light.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Inter/Inter-SemiBold.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Inter/Inter-Bold.ttf HTTP/1.1Host: static.cres-aws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cres-aws.com/postx.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /websafe/logo/Ot5UZmNzkzRrJO8KH9iTBhnVFlhWxpY2cInrqGRVuF3mESsqxdxig03kHwLL84OScrx7NQ!!/branding/customer-logo.gif?f=1 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=google&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=ok&lp=en HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /websafe/images/loginbg.gif HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?lp=en HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /keyserver/keyserver?su=scoco%40gilchristconstruction.com&df=&tf=&lp=en&v=2&m=%7c1__2056a5230000018f162859810a0d016ebdf8a06a%40esa6.hc4529-39.iphmx.com&s=1&f=0&d=1714069967006&action=open&j=1&jc=l_&jca=%22RPCRef%22%3apayload.rpc%2c%0a%22callback%22%3aqr&src=1&na=Netscape&nj=0&njs=1&nl=en-US&np=Win32&nu=Mozilla%2f5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36&nv=5.0%20%28Windows%20NT%2010.0%3b%20Win64%3b%20x64%29%20AppleWebKit%2f537.36%20%28KHTML%2c%20like%20Gecko%29%20Chrome%2f117.0.0.0%20Safari%2f537.36 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CRES_login_bg.jpg HTTP/1.1Host: static.cres-aws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /websafe/logo/Ot5UZmNzkzRrJO8KH9iTBhnVFlhWxpY2cInrqGRVuF3mESsqxdxig03kHwLL84OScrx7NQ!!/branding/customer-logo.gif?f=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=B576F5D73C2DFF284FCB8A6E486D6B13
Source: global traffic HTTP traffic detected: GET /websafe/images/loginbg.gif HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=B576F5D73C2DFF284FCB8A6E486D6B13
Source: global traffic HTTP traffic detected: GET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=B576F5D73C2DFF284FCB8A6E486D6B13
Source: global traffic HTTP traffic detected: GET /websafe/images/pullFeature/arrowDown.svg HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=B576F5D73C2DFF284FCB8A6E486D6B13
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYp7g+Yx51e7HzA&MD=ltYFA9Ft HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=google&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=ok&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RYp7g+Yx51e7HzA&MD=ltYFA9Ft HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /adscores/g.js?sid=9212299758&page=home%2Findex HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/cdn/qm/quantum-progressive.js HTTP/1.1Host: progressive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A
Source: global traffic HTTP traffic detected: GET /dc.js HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/1263604929-0?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&cv=(NeustarSegment:N107N)&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%27&fl=!f&hvc=!t&ce=(NeustarSegment:N107N)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.progressive.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/1263604929-1?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/1263604929-2?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/1263604929-3?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070020.326174,0,1714070019%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/1263604929-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070020.326174,1,1714070019%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /r/__utm.gif?utmwv=5.7.2dc&utms=1&utmn=1945464958&utmhn=www.progressive.com&utme=8(5!Site%20Server%20Session%20ID*39!EncryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019679&utmac=UA-2108837-10&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=546654230&utmredir=3&utmu=q3AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=2&utmn=1394172416&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Monetate*Homepage%3A%20Spring%202024-1882716%3DC-Switch-and-Save)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019688&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=3&utmn=1185465548&utmhn=www.progressive.com&utmt=event&utme=5(progCom*NsServer*N107N)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019697&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=4&utmn=1895964873&utmhn=www.progressive.com&utmt=event&utme=5(progCom*NsClient*N107N)(0)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019704&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=5&utmn=1229087485&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*impressionId)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019716&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=6&utmn=863945238&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-FCP)(3380)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019750&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-2108837-10&cid=1237932308.1714070020&jid=546654230&_v=5.7.2dc&z=1945464958 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/1263604929-3?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070020.326174,0,1714070019%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/1263604929-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070020.326174,1,1714070019%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=7&utmn=280369877&utmhn=www.progressive.com&utmt=event&utme=5(progCom*TruSegmentClient*N107N)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019762&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=8&utmn=1701009805&utmhn=www.progressive.com&utmt=event&utme=5(progCom*TruAudienceClient*)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070019773&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-2108837-10&cid=1237932308.1714070020&jid=546654230&_v=5.7.2dc&z=1945464958 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adrum-ext.dc7135e81648fca28b1e62b72cf2e576.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=9&utmn=1631985514&utmhn=www.progressive.com&utmt=event&utme=5(progCom*pageload*LoadTime_5-10secs)(6634)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070021000&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=10&utmn=399493156&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Scroll*scrolldown-display)8(5!Site%20Server%20Session%20ID*12!Page%20Position*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*12!header*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070021022&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=11&utmn=2112269590&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Scroll*scrolldown-display)8(5!Site%20Server%20Session%20ID*12!Page%20Position*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*12!homepage-mma-2023-v1*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070021039&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=12&utmn=1005391779&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-TTFB)(1514)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070021079&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070021111&S=0&N=0&P=0&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070021858&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&U=79499c7f732cbc20757850ca5609456c&Q=2&S=0&N=0&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070021855&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&Q=1&Y=1&X=e8ec50bde44d4d6f71ec7acdc6e20d3d&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070022484&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&S=1613&N=5&P=1&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /eumcollector/beacons/browser/v1/AD-AAB-AAC-GWR/adrum HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /progressive/hash-check HTTP/1.1Host: rl.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070026124&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&S=3340&N=15&P=2&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070027006&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&Q=2&S=719&N=1&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; __utmb=1.12.0.1714070021000; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=13&utmn=1570514799&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-LCP)(3136)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070030107&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=14&utmn=1674075635&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-CLS)(0)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1814519875&utmr=-&utmp=%2F&utmht=1714070030127&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.js?sid=9212299758&page=home%2Findex HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/571127234-0?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23main%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.progressive.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/571127234-1?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&cv=(NeustarSegment:N107N)&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23main%27&fl=!f&hvc=!t&ce=(NeustarSegment:N107N)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/571127234-2?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23main%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=15&utmn=1719981507&utmhn=www.progressive.com&utme=8(5!Site%20Server%20Session%20ID*39!EncryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031631&utmac=UA-2108837-10&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmu=q3AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/571127234-3?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23main%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=16&utmn=1701126125&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Monetate*Homepage%3A%20Spring%202024-1882716%3DC-Switch-and-Save)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031648&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=17&utmn=888450926&utmhn=www.progressive.com&utmt=event&utme=5(progCom*NsCookie*N107N)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031732&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=18&utmn=723330037&utmhn=www.progressive.com&utmt=event&utme=5(progCom*NsClient*N107N)(0)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031750&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=19&utmn=965263692&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*impressionId)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031770&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=20&utmn=1288689361&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-FCP)(1514)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031815&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=21&utmn=515141506&utmhn=www.progressive.com&utmt=event&utme=5(progCom*TruSegmentClient*N107N)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070031999&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/571127234-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23main%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070032.40802,0,1714070032%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/571127234-5?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23main%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070032.40802,1,1714070032%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=22&utmn=1270331961&utmhn=www.progressive.com&utmt=event&utme=5(progCom*TruAudienceClient*)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070032021&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/571127234-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23main%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070032.40802,0,1714070032%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/571127234-5?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23main%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070032.40802,1,1714070032%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=23&utmn=1998650670&utmhn=www.progressive.com&utmt=event&utme=5(progCom*pageload*LoadTime_2-3secs)(2084)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070032784&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=24&utmn=1258927931&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Scroll*scrolldown-display)8(5!Site%20Server%20Session%20ID*12!Page%20Position*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*12!header*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070032858&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070032230&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&S=6653&N=24&P=3&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.24.0.1714070032784
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F%23main&t=1714070032129&v=1714070032741&s=9eff55bd140a02fc7e2219f8ffbb3eaf&Q=1&Y=1&X=95829216c2c148a20edac8b3f4f05184&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.24.0.1714070032784
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F%23main&t=1714070032129&v=1714070032736&s=9eff55bd140a02fc7e2219f8ffbb3eaf&U=79499c7f732cbc20757850ca5609456c&S=0&N=0&P=0&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.24.0.1714070032784
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F&t=1714070020471&v=1714070032938&H=06a22a6688ef8d2452788234&s=9eff55bd140a02fc7e2219f8ffbb3eaf&Q=2&S=1141&N=2&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.24.0.1714070032784
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADRUM_BTa=R:0|g:eef05525-33ed-4c8d-a996-d1195e73a21c|n:appdynamics_eee1d4f8-67a2-498e-a725-47e29803822e; SameSite=None; ADRUM_BT1=R:0|i:155364|e:1|t:1714070024646
Source: global traffic HTTP traffic detected: GET /progressive?T=B&u=https%3A%2F%2Fwww.progressive.com%2F%23main&t=1714070032129&v=1714070033506&H=12a22a669b4c60bb12f5ca9f&s=9eff55bd140a02fc7e2219f8ffbb3eaf&U=79499c7f732cbc20757850ca5609456c&Q=2&S=0&N=0&z=1 HTTP/1.1Host: qm2.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.25.0.1714070033944
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=25&utmn=2011445655&utmhn=www.progressive.com&utmt=event&utme=5(progCom*SysEvent*Perf-LCP)(1350)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code*Ad%20Block)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA*true)11(5!2*41!2*2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=1962391686&utmr=-&utmp=%2F&utmht=1714070033945&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.js?sid=9212299758&page=home%2Findex HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/52627582-0?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23TabOne%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/52627582-1?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&cv=(NeustarSegment:N107N)&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23TabOne%27&fl=!f&hvc=!t&ce=(NeustarSegment:N107N)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/52627582-2?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23TabOne%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.progressive.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/s/a-513ece62/p/progressive.com/52627582-3?mr=t1579717194&mi=%275.1637886292.1714070014426%27&mt=!n&cs=!t&e=!(viewPage,gt)&pt=unknown&r=%27%27&sw=1280&sh=1024&sc=24&j=!f&tg=!(!(50925,%2701350ee8f84f43e6ab5e841826ff87af%27))&u=%27https://www.progressive.com/%23TabOne%27&fl=!f&hvc=!t&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/52627582-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23TabOne%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070036.351542,0,1714070035%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/52627582-5?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23TabOne%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070036.351542,1,1714070035%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=26&utmn=27950765&utmhn=www.progressive.com&utme=8(5!Site%20Server%20Session%20ID*39!EncryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=786806350&utmr=-&utmp=%2F&utmht=1714070035927&utmac=UA-2108837-10&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmu=q3AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=27&utmn=1155202519&utmhn=www.progressive.com&utmt=event&utme=5(progCom*Monetate*Homepage%3A%20Spring%202024-1882716%3DC-Switch-and-Save)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=786806350&utmr=-&utmp=%2F&utmht=1714070035954&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__utm.gif?utmwv=5.7.2dc&utms=28&utmn=479863476&utmhn=www.progressive.com&utmt=event&utme=5(progCom*NsCookie*N107N)8(5!Site%20Server%20Session%20ID*39!encryptionType*41!EPM%20State%20Code)9(5!01350ee8f84f43e6ab5e841826ff87af*39!TLSv1.2*41!GA)11(5!2*41!2)&utmcs=UTF-8&utmsr=1280x1024&utmvp=1263x907&utmsc=24-bit&utmul=en-us&utmje=0&utmfl=-&utmdt=An%20Insurance%20Company%20You%20Can%20Rely%20On%20%7C%20Progressive&utmhid=786806350&utmr=-&utmp=%2F&utmht=1714070035976&utmac=UA-2108837-10&utmni=1&utmgtm=45He44o0n51LFD5v6116846za200&utmcc=__utma%3D1.1237932308.1714070020.1714070020.1714070020.1%3B%2B__utmz%3D1.1714070020.1.1.utmcsr%3D(direct)%7Cutmccn%3D(direct)%7Cutmcmd%3D(none)%3B&utmjid=&utmmt=1&utmu=63AgAABAAAGBAAAAAgAAgAAE~ HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /progressive/hash-check HTTP/1.1Host: rl.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.28.0.1714070035954
Source: global traffic HTTP traffic detected: GET /eumcollector/beacons/browser/v1/AD-AAB-AAC-GWR/adrum HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADRUM_BTa=R:0|g:eef05525-33ed-4c8d-a996-d1195e73a21c|n:appdynamics_eee1d4f8-67a2-498e-a725-47e29803822e; SameSite=None; ADRUM_BT1=R:0|i:155364|e:1|t:1714070024646
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/52627582-4?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23TabOne%27&e=!(xi)&ii=!(%274,2,101349,,,,1714070036.351542,0,1714070035%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2516641880 HTTP/1.1Host: fid.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APaIrziCOY2yO8efMTUYzQw7FYzAhPPDv
Source: global traffic HTTP traffic detected: GET /trk/4/i/a-513ece62/p/progressive.com/52627582-5?mr=t1579717194&mi=%275.1637886292.1714070014426%27&u=%27https://www.progressive.com/%23TabOne%27&e=!(xi)&ii=!(%274,2,124999,,,,1714070036.351542,1,1714070035%27)&eoq=!t HTTP/1.1Host: f.monetate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eumcollector/error.gif?version=1&appKey=AD-AAB-AAC-GWR&msg=M6%20%7C%20setMaxBeaconLength HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SameSite=None; ADRUM_BTa=R:0|g:d61fc89c-b02f-44a4-a179-9265dc03b19b|n:appdynamics_eee1d4f8-67a2-498e-a725-47e29803822e; ADRUM_BT1=R:0|i:155364|e:1|t:1714070037730
Source: global traffic HTTP traffic detected: GET /eumcollector/beacons/browser/v1/AD-AAB-AAC-GWR/adrum HTTP/1.1Host: col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SameSite=None; ADRUM_BTa=R:0|g:d61fc89c-b02f-44a4-a179-9265dc03b19b|n:appdynamics_eee1d4f8-67a2-498e-a725-47e29803822e; ADRUM_BT1=R:0|i:155364|e:1|t:1714070037730
Source: global traffic HTTP traffic detected: GET /progressive/hash-check HTTP/1.1Host: rl.progressive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SITESERVER=ID=01350ee8f84f43e6ab5e841826ff87af; ProgSessionTracker=true; cli_attr=MOBILE_IND=N&DEVICE_TYP=Google Chrome&MATCH=Y&OS_TYP=Desktop 0&BROWSER_TYP=Chrome Desktop 117&OVERRIDE_MOBILE_IND=N&TABLET_IND=N; CurrVisit=y; UserHistory=UserSource=&UserKeywords=&UserCode=&UserVisitCount=1&UserLastVisitDate=4/25/2024&UserDaysSinceLastVisit=0; VisitorDataCaptureCookie=4/25/2024 2:33:33 PM; nsval=N107N; nsseg=; mt.v=5.1637886292.1714070014426; AKA_A2=A; __utma=1.1237932308.1714070020.1714070020.1714070020.1; __utmc=1; __utmz=1.1714070020.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt_UA-2108837-10=1; _ga=GA1.2.1237932308.1714070020; _gid=GA1.2.120730095.1714070020; _dc_gtm_UA-2108837-37=1; QuantumMetricSessionID=9eff55bd140a02fc7e2219f8ffbb3eaf; QuantumMetricUserID=79499c7f732cbc20757850ca5609456c; QuantumMetricSessionS=1714070021857; __utmb=1.28.0.1714070035954
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=google&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw!!/0N6hUsKKauBjMzwVWRL3lACaQ04JhqeB2y5vxmSrA.Tp60gJp9EubxQvpoMtpqQ2vpRTZKsf7-8ccLen9fmwXtpcB7COr5GUIg!!/?button=ok&lp=en&try=1 HTTP/1.1Host: res.cisco.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_195.2.dr String found in binary or memory: <a href="https://www.facebook.com/progressive" class="link facebook" data-tracking-label="facebook" aria-label="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_195.2.dr String found in binary or memory: <a href="https://www.twitter.com/progressive" class="link twitter" data-tracking-label="twitter" aria-label="x, formerly twitter"> equals www.twitter.com (Twitter)
Source: chromecache_195.2.dr String found in binary or memory: <a href="https://www.youtube.com/user/progressive" class="link youtube" data-tracking-label="youtube" aria-label="Youtube"> equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: <script>_p(document).ready(function(){var n={},t;n.script=null;n.text="";t="";document.querySelector("meta[name='description']")!=null&&(t=document.querySelector("meta[name='description']").getAttribute("content"));n.text+=JSON.stringify({"@context":"http://schema.org","@type":"Organization",name:"Progressive",url:dfProgCom,logo:dfProgCom+"/content/images/DomainProgressive/logo/logo-progressive.png",description:t,alternateName:"Progressive, Progressive Insurance, The Progressive Corporation",areaServed:"US",contactPoint:[{"@type":"ContactPoint",url:dfProgCom,telephone:"+1-800-776-4737",contactType:"customer service"}],sameAs:["https://www.facebook.com/progressive","https://www.twitter.com/progressive","https://www.youtube.com/user/progressive","https://www.instagram.com/progressive/","https://www.glassdoor.com/Overview/Working-at-Progressive-Insurance-EI_IE546.11,32.htm"]});createJsonLdScript("sdCorporation",n);appendJsonJdScript("sdCorporation",n)});</script> equals www.facebook.com (Facebook)
Source: chromecache_195.2.dr String found in binary or memory: <script>_p(document).ready(function(){var n={},t;n.script=null;n.text="";t="";document.querySelector("meta[name='description']")!=null&&(t=document.querySelector("meta[name='description']").getAttribute("content"));n.text+=JSON.stringify({"@context":"http://schema.org","@type":"Organization",name:"Progressive",url:dfProgCom,logo:dfProgCom+"/content/images/DomainProgressive/logo/logo-progressive.png",description:t,alternateName:"Progressive, Progressive Insurance, The Progressive Corporation",areaServed:"US",contactPoint:[{"@type":"ContactPoint",url:dfProgCom,telephone:"+1-800-776-4737",contactType:"customer service"}],sameAs:["https://www.facebook.com/progressive","https://www.twitter.com/progressive","https://www.youtube.com/user/progressive","https://www.instagram.com/progressive/","https://www.glassdoor.com/Overview/Working-at-Progressive-Insurance-EI_IE546.11,32.htm"]});createJsonLdScript("sdCorporation",n);appendJsonJdScript("sdCorporation",n)});</script> equals www.twitter.com (Twitter)
Source: chromecache_195.2.dr String found in binary or memory: <script>_p(document).ready(function(){var n={},t;n.script=null;n.text="";t="";document.querySelector("meta[name='description']")!=null&&(t=document.querySelector("meta[name='description']").getAttribute("content"));n.text+=JSON.stringify({"@context":"http://schema.org","@type":"Organization",name:"Progressive",url:dfProgCom,logo:dfProgCom+"/content/images/DomainProgressive/logo/logo-progressive.png",description:t,alternateName:"Progressive, Progressive Insurance, The Progressive Corporation",areaServed:"US",contactPoint:[{"@type":"ContactPoint",url:dfProgCom,telephone:"+1-800-776-4737",contactType:"customer service"}],sameAs:["https://www.facebook.com/progressive","https://www.twitter.com/progressive","https://www.youtube.com/user/progressive","https://www.instagram.com/progressive/","https://www.glassdoor.com/Overview/Working-at-Progressive-Insurance-EI_IE546.11,32.htm"]});createJsonLdScript("sdCorporation",n);appendJsonJdScript("sdCorporation",n)});</script> equals www.youtube.com (Youtube)
Source: chromecache_244.2.dr String found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: static.cres-aws.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: res.cisco.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.progressive.com
Source: global traffic DNS traffic detected: DNS query: images.contentstack.io
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: progressive.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: se.monetate.net
Source: global traffic DNS traffic detected: DNS query: api.progressive.com
Source: global traffic DNS traffic detected: DNS query: s.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: c.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: col.eum-appdynamics.com
Source: global traffic DNS traffic detected: DNS query: cdn.appdynamics.com
Source: global traffic DNS traffic detected: DNS query: gateway.answerscloud.com
Source: global traffic DNS traffic detected: DNS query: d.agkn.com
Source: global traffic DNS traffic detected: DNS query: pt.ispot.tv
Source: global traffic DNS traffic detected: DNS query: bid.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: 1384245.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: f.monetate.net
Source: global traffic DNS traffic detected: DNS query: engine.monetate.net
Source: global traffic DNS traffic detected: DNS query: e.monetate.net
Source: global traffic DNS traffic detected: DNS query: rtds.progressive.com
Source: global traffic DNS traffic detected: DNS query: sb.monetate.net
Source: global traffic DNS traffic detected: DNS query: fid.agkn.com
Source: global traffic DNS traffic detected: DNS query: qm2.progressive.com
Source: global traffic DNS traffic detected: DNS query: rl.progressive.com
Source: unknown HTTP traffic detected: POST /splunkservices/v1/collectors/logs HTTP/1.1Host: rtds.progressive.comConnection: keep-aliveContent-Length: 1110sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01rtds_key: zTk9Eis3cEQ0uQGrRZg3UVwieieContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.progressive.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.progressive.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 18:33:45 GMTContent-Type: text/plain; charset=utf-8Content-Length: 15Connection: closeVary: OriginX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=15724800; includeSubDomainsAccess-Control-Allow-Methods: *Access-Control-Allow-Credentials: true
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 18:33:57 GMTContent-Type: text/plain; charset=utf-8Content-Length: 15Connection: closeVary: OriginX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=15724800; includeSubDomainsAccess-Control-Allow-Methods: *Access-Control-Allow-Credentials: true
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 18:34:00 GMTContent-Type: text/plain; charset=utf-8Content-Length: 15Connection: closeVary: OriginX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=15724800; includeSubDomainsAccess-Control-Allow-Methods: *Access-Control-Allow-Credentials: true
Source: chromecache_157.2.dr String found in binary or memory: http://b.monetate.net
Source: chromecache_187.2.dr String found in binary or memory: http://cdn.appdynamics.com
Source: chromecache_209.2.dr String found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_187.2.dr String found in binary or memory: http://col.eum-appdynamics.com
Source: chromecache_157.2.dr String found in binary or memory: http://f.monetate.net
Source: chromecache_151.2.dr String found in binary or memory: http://farukat.es/
Source: chromecache_195.2.dr String found in binary or memory: http://ogp.me/ns#
Source: chromecache_151.2.dr String found in binary or memory: http://paulirish.com/
Source: chromecache_195.2.dr String found in binary or memory: http://schema.org
Source: chromecache_170.2.dr String found in binary or memory: http://scripts.sil.org/OFLInterLightWeightSlant
Source: chromecache_240.2.dr String found in binary or memory: http://scripts.sil.org/OFLInterSemiBoldWeightSlant
Source: chromecache_194.2.dr String found in binary or memory: http://scripts.sil.org/OFLWeightSlant
Source: chromecache_233.2.dr String found in binary or memory: http://scripts.sil.org/OFLWeightSlantRegular
Source: chromecache_164.2.dr String found in binary or memory: http://stats.g.doubleclick.net
Source: chromecache_209.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_151.2.dr String found in binary or memory: http://www.modernizr.com
Source: securedoc_20240425T124814.html String found in binary or memory: http://www.progressive.com
Source: chromecache_195.2.dr String found in binary or memory: https://aa.agkn.com/adscores/g.js?sid=9212299758&page=home%2Findex
Source: chromecache_195.2.dr String found in binary or memory: https://account.apps.progressive.com/access/ez-claim/claim-info
Source: chromecache_244.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_244.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_244.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_244.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: securedoc_20240425T124814.html String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_229.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_244.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_187.2.dr String found in binary or memory: https://cdn.appdynamics.com
Source: chromecache_187.2.dr String found in binary or memory: https://cdn.appdynamics.com/adrum-xd.dc7135e81648fca28b1e62b72cf2e576.html
Source: chromecache_217.2.dr String found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: securedoc_20240425T124814.html String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/css/select2.min.css
Source: securedoc_20240425T124814.html String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/select2/4.0.12/js/select2.min.js
Source: chromecache_187.2.dr String found in binary or memory: https://col.eum-appdynamics.com
Source: chromecache_163.2.dr String found in binary or memory: https://engine.monetate.net/api/engine/v1/decide/progressive
Source: chromecache_157.2.dr String found in binary or memory: https://f.monetate.net
Source: chromecache_170.2.dr, chromecache_240.2.dr String found in binary or memory: https://github.com/rsms/inter)Inter
Source: chromecache_233.2.dr String found in binary or memory: https://github.com/rsms/inter)InterBold3.019;RSMS;Inter-BoldInter
Source: chromecache_194.2.dr String found in binary or memory: https://github.com/rsms/inter)InterRegular3.019;RSMS;Inter-RegularInter
Source: chromecache_184.2.dr String found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_201.2.dr String found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_244.2.dr String found in binary or memory: https://google.com
Source: chromecache_244.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt057b3ef44a0a0edf/61e19ba760723673b90
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt083962d3c1b4e561/61b8eb9b9d4a976169b
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt090e66a7c5d1292c/5d9b3430b517f10ef0a
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt0cc11688e34c1a5b/5f3d4361d5b383280ff
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt0cd309abf2de067c/5f3d436160261e2e581
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt139e387d1a1add28/5f3d42faabb6922b675
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt16722aa4e3d91bac/5f3d43306bbc0527106
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt186ddbbdd1f379b5/6166f29baeba391136e
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt1a66cee8bdbdb308/5f3d43566bbc0527106
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt1c1520d92bc0a3d6/5f3d43185f7d2953ae8
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt23c87331cb02664b/6613eb9e0c47843006a
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt2b7f8246e7bd5fc2/5f3d431829a49b740ae
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt36299059f8b05f90/5f3d43565c201f2fe7f
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt38e5daf1e8cd656a/5f3d436129a49b740ae
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt39092256fa8f115e/6613eb9e06ccee4811a
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt3c3804cbcbee100c/5f3d4318abab4a23d93
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt3dd3824f5a041117/5f3d4361abab4a23d93
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt3fe8452975a1b030/5f3d43576e9660261c5
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt46e46a805f3e77c0/5ee7d3551c3f04391d8
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt46f00dd26ebf0193/5ec4254052c5395e0f2
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt50d26d4552c27caa/5f3d433060261e2e581
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt52c18133658760bd/5f3d43183ebefc321ef
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt56bc38d4465b173e/5f3d4330cc17142ec0f
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt58ac03f2a0233666/5ee7d3541627a10d1cd
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt592d9dc8c255e287/5ec4254087617619e2b
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt72c5ebc95e884f8c/5ca763a5082f61c3462
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt77a22e1840d73265/5f3d43236bbc0527106
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt79b658229dacee25/5f3d43235c201f2fe7f
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt7b1ee534bae88447/5f3d4331327a6201d7e
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt7f9fb6627357cbc6/61b8eb9a191c5560467
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt8511b3fe10c7310a/5f3d4323d5b383280ff
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt87a228a8f5a8a035/65b417eb24ea4968efd
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blt8caf026a1ebb383e/5f3d42fa1020421e0b0
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blta4c800d8078b6fdb/5f3d43301020421e0b0
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blta827d69297622b97/5f3d43496e9660261c5
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltabfe542666f2ef53/5f3d434aabab4a23d93
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltaca27936e7b9a689/5f3d42fa5c201f2fe7f
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltb238e31a53bda93b/5f3d42fa752d292b6ca
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltc3255c11171df456/5f3d4356752d292b6ca
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltc5bb2b1a8cf2ae8c/5ca763a9b044c5993eb
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltc64dc9886c06b04d/60994f1f3705f74a9ff
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltd46a75a13a113907/5f3d43495f7d2953ae8
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltdc3d2e21f09bca78/61e19ba7a1a3da10d29
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/blte2d780f9bb404870/5f3d4361752d292b6ca
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltf20082ffac77f643/5f3d4349327a6201d7e
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltf61fe1e0c1e90732/5f3d430662013530f82
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltf8927e50832bf30c/5f3d43186bbc0527106
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltfa09e8eb33e45c59/5f3d4318d5b383280ff
Source: chromecache_195.2.dr String found in binary or memory: https://images.contentstack.io/v3/assets/blt62d40591b3650da3/bltfc210750f4c3bcf5/6613eb9eca5a9747155
Source: chromecache_195.2.dr String found in binary or memory: https://investors.progressive.com/home/default.aspx
Source: chromecache_151.2.dr, chromecache_178.2.dr String found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_157.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_157.2.dr String found in binary or memory: https://knowledge.monetate.com/hc/en-us/articles/
Source: chromecache_157.2.dr String found in binary or memory: https://knowledge.monetate.com/hc/en-us/articles/115000811326-Activate-an-Experience-for-Preview-and
Source: chromecache_157.2.dr String found in binary or memory: https://marketer.monetate.net
Source: chromecache_244.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_244.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_195.2.dr String found in binary or memory: https://progressive.com/js/cdn/qm/quantum-progressive.js
Source: chromecache_195.2.dr String found in binary or memory: https://progressive.mediaroom.com
Source: chromecache_195.2.dr String found in binary or memory: https://progressive.taleo.net/careersection/2/jobsearch.ftl?lang=en
Source: chromecache_195.2.dr String found in binary or memory: https://progressive.taleo.net/careersection/iam/accessmanagement/login.jsf?lang=en&redirectionURI=ht
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com/envelopeopener/pf/ZGJAVG9rZW4yMTQ2NjozNDY1Mw
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com/websafe/custom.action?cmd=authFrame
Source: chromecache_232.2.dr String found in binary or memory: https://res.cisco.com/websafe/custom.action?cmd=changeExpiredPassword&id=scoco
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com/websafe/images/loginbg.gif
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com/websafe/images/pullFeature/arrowDown.svg
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com/websafe/logo/Ot5UZmNzkzRrJO8KH9iTBhnVFlhWxpY2cInrqGRVuF3mESsqxdxig03kHwLL84OSc
Source: chromecache_232.2.dr String found in binary or memory: https://res.cisco.com/websafe/register?uuid=d2c43edd0000018f1688178c0a089e8a74a6046c
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/envelopeopener/decrypt_envelope.jsp
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/keyserver/Logout
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/keyserver/keyserver
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/websafe/help?topic=AddrNotShown
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/websafe/help?topic=PPNotShown
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/websafe/help?topic=RegEnvelope
Source: securedoc_20240425T124814.html String found in binary or memory: https://res.cisco.com:443/websafe/pswdForgot.action
Source: chromecache_195.2.dr String found in binary or memory: https://rtds.progressive.com/splunkservices/v1/collectors/logs
Source: chromecache_195.2.dr String found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_195.2.dr String found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_157.2.dr String found in binary or memory: https://sb.monetate.net
Source: chromecache_195.2.dr String found in binary or memory: https://schema.org
Source: chromecache_184.2.dr String found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_195.2.dr String found in binary or memory: https://search.progressive.com
Source: chromecache_157.2.dr String found in binary or memory: https://sizzlejs.com/
Source: securedoc_20240425T124814.html String found in binary or memory: https://static.cres-aws.com/CRES_login_bg.jpg
Source: securedoc_20240425T124814.html String found in binary or memory: https://static.cres-aws.com/postx.css
Source: chromecache_164.2.dr String found in binary or memory: https://stats.g.doubleclick.net
Source: chromecache_164.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/__utm.gif
Source: chromecache_229.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_164.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_229.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_244.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_244.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_229.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_229.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_229.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_164.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_244.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_229.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_164.2.dr String found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_244.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_244.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_244.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_229.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_195.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_195.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-LFD5&domain=.progressive.com
Source: chromecache_195.2.dr String found in binary or memory: https://www.instagram.com/progressive/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/Content/images/DomainProgressive/wh3/base/icons/more-choices-blue.svg
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/about/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/about/art/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/about/corporate-responsibility/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/about/who-we-are/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/answers/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/answers/what-to-do-after-car-accident/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/atv-utv-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/auto/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/auto/discounts/compare-car-insurance-rates/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/auto/discounts/name-your-price/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/auto/discounts/snapshot/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/boat/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/car-shopping-service/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/careers/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/claims/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/claims/auto-process/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/claims/catastrophe/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/claims/faq/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/claims/roadside-assistance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/classic-car-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/commercials-campaigns/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/condo-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/contact-us/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/content/images/domainprogressive/wh3/base/icons/logo-progressive.svg
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/content/js/megroups.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/copyright/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/electronic-device-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/event-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/finance/car-loan-refinancing/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/finance/home-loans/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/finance/mortgage-refinancing/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/finance/personal-loans/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/flood-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/golf-cart/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/help/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/home-retrieve/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/home-security/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/home-warranty/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/homeowners/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/homeowners/homeowners-companies/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/identity-theft-protection/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/insurance/bundling/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/insurance/health/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/insurance/health/dental/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/insurance/health/vision/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/jewelry-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/js/CDN/jquery/jquery-3.7.0.min.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/js/cdn/jquery/jquery.validate-1.19.5.min.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/js/cdn/misc/picturefill-3.0.2.min.js
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/js/front-end.bundle
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/life-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/life-insurance/term-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/lifelanes/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/lifelanes/on-the-road/how-to-jump-a-car-battery/?_ga=2.211726421.1338193
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/mechanical-breakdown-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/mexico-auto-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/mobile-app/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/mobile-home/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/motorcycle/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/partners/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/perkshare/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/pet-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/privacy/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/privacy/do-not-sell-my-information/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/privacy/privacy-data-request/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/pwc/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/renters/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/resources/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/resources/insights/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/resources/insurance-calculators-and-tools/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/agent
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/agent/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/ezpay
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/login
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/login?cntgrp=A
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rp/login?fd=AuthKeyClaimService&amp;cntgrp=A
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/rv-trailer/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/segway/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/shop/car-insurance-rates-differ/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/sitemap/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/snapshot/tdx
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/snowmobile/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/support/report-a-claim/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/travel-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/umbrella-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressive.com/web-site-accessibility/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressiveagent.com
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/business-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/business-insurance/business-owners-policy/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/business-insurance/general-liability-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/business-insurance/professional-liability-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/business-insurance/workers-compensation-insurance/
Source: chromecache_195.2.dr String found in binary or memory: https://www.progressivecommercial.com/commercial-auto-insurance/
Source: chromecache_217.2.dr String found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_217.2.dr String found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_195.2.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_195.2.dr String found in binary or memory: https://www.twitter.com/progressive
Source: chromecache_195.2.dr String found in binary or memory: https://www.youtube.com/user/progressive
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50111 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 50064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50123 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: classification engine Classification label: sus22.phis.winHTML@30/172@98/33
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\securedoc_20240425T124814.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2376,i,16924140576359534068,14692567970058789830,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2376,i,16924140576359534068,14692567970058789830,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: securedoc_20240425T124814.html Static file information: File size 1903699 > 1048576
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs