Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://home45insurance.blogspot.com

Overview

General Information

Sample URL:http://home45insurance.blogspot.com
Analysis ID:1598624
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4448 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • Setup.exe (PID: 5236 cmdline: "C:\Users\user\Downloads\Setup.exe" MD5: 9817E5CDEA2A0947A9EA961712ACDC32)
      • WebCompanion-Installer.exe (PID: 7912 cmdline: .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080 MD5: A27F9713DB1688D03D2082BFA1827803)
    • Setup.exe (PID: 3900 cmdline: "C:\Users\user\Downloads\Setup.exe" MD5: 9817E5CDEA2A0947A9EA961712ACDC32)
      • WebCompanion-Installer.exe (PID: 2504 cmdline: .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080 MD5: A27F9713DB1688D03D2082BFA1827803)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://home45insurance.blogspot.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      SourceRuleDescriptionAuthorStrings
      14.0.WebCompanion-Installer.exe.390000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        13.3.Setup.exe.21538b8.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          13.3.Setup.exe.2154eb8.0.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            13.3.Setup.exe.21564b8.2.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-24T15:30:27.938706+010028033053Unknown Traffic192.168.2.1650034104.16.149.13080TCP
              2025-01-24T15:30:39.461401+010028033053Unknown Traffic192.168.2.1650062104.16.148.130443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeReversingLabs: Detection: 20%
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeReversingLabs: Detection: 20%
              Source: C:\Users\user\Downloads\Setup.exe (copy)ReversingLabs: Detection: 25%
              Source: C:\Users\user\Downloads\Unconfirmed 504255.crdownloadReversingLabs: Detection: 25%
              Source: Chrome Cache Entry: 269ReversingLabs: Detection: 25%
              Source: https://ald.my.id/HTTP Parser: Base64 decoded: ai=CF8pT0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPoBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec...
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://ald.my.id/HTTP Parser: No favicon
              Source: https://free.webcompanion.com/minime/thank-you.phpHTTP Parser: No favicon
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Local\Temp\WcInstaller.logJump to behavior
              Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.16:50036 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.16:50037 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.16:50060 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.16:50074 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.16:50075 version: TLS 1.2
              Source: Binary string: Application/WebCompanion-Installer.pdb source: WebCompanion.zip.14.dr
              Source: Binary string: &Application/WebCompanion-Installer.pdb source: WebCompanion.zip.14.dr
              Source: Binary string: c:\Temp\Release\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, WebCompanion-Installer.exe, 0000000E.00000002.2245369933.0000000006302000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.17.dr, Newtonsoft.Json.dll.13.dr
              Source: Binary string: eApplication/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C1D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.zip.14.dr
              Source: Binary string: Application/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C1D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.zip.14.dr
              Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Installer\WebCompanionInstaller\obj\Release\WebCompanion-Installer.pdb source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr

              Networking

              barindex
              Source: Yara matchFile source: 14.0.WebCompanion-Installer.exe.390000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.Setup.exe.21538b8.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.Setup.exe.2154eb8.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 13.3.Setup.exe.21564b8.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exe, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe, type: DROPPED
              Source: global trafficTCP traffic: 192.168.2.16:49815 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.16:49724 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.16:49941 -> 1.1.1.1:53
              Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 447Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 398
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 508
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 646
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 515
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 482
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 515
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 488
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 527
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 466
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 527
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 458
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 520
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 460
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 520
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 475
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 520
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 491
              Source: global trafficHTTP traffic detected: POST /api/Update/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 517Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 485
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.com
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ErrorInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 728Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ErrorInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 674
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Complete&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 447
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Complete&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 398Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /api/feature/WC HTTP/1.1Content-Type: application/jsonHost: featureflags.lavasoft.comContent-Length: 194Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 447Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 398
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 508
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 646
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 515
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 482
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 515
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 488
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 527
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 466
              Source: global trafficHTTP traffic detected: POST /v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 527
              Source: global trafficHTTP traffic detected: POST /v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1 HTTP/1.1Content-Type: application/jsonHost: flwadw.comContent-Length: 458
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.16:50034 -> 104.16.149.130:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.16:50062 -> 104.16.148.130:443
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: home45insurance.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?arsae=https%3A%2F%2Fhome45insurance.blogspot.com%2F&arsae_ref= HTTP/1.1Host: ald.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://home45insurance.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://home45insurance.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2b1afba42d6c094111afffcc9ac2ecf1
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ald.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2b1afba42d6c094111afffcc9ac2ecf1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2b1afba42d6c094111afffcc9ac2ecf1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2b1afba42d6c094111afffcc9ac2ecf1
              Source: global trafficHTTP traffic detected: GET /js15_as.js HTTP/1.1Host: s10.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /igniel/blogger/master/iglo/v2.js HTTP/1.1Host: cdn.rawgit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js15_as.js HTTP/1.1Host: s10.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /stats/0.php?4785196&@f16&@g1&@h1&@i1&@j1737728973150&@k0&@l1&@mAld8%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:-100329849&@b3:1737728973&@b4:js15_as.js&@b5:-300&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gh/igniel/blogger@master/iglo/v2.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /stats/0.php?4785196&@f16&@g1&@h1&@i1&@j1737728973150&@k0&@l1&@mAld8%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:-100329849&@b3:1737728973&@b4:js15_as.js&@b5:-300&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gh/igniel/blogger@master/iglo/v2.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1737728975; l=51A017377289752C93540DB0482E3F88
              Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=ald.my.id&_ss=34gb4zu4wv&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=51cn&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1737728975; l=51A017377289752C93540DB0482E3F88
              Source: global trafficHTTP traffic detected: GET /idg/?su=51A017377289752C93540DB0482E3F88 HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1737728975; l=51A017377289752C93540DB0482E3F88
              Source: global trafficHTTP traffic detected: GET /afwu.js HTTP/1.1Host: cdn.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1/d/t.dhj?cls=sync&dmn=ald.my.id&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid= HTTP/1.1Host: pxdrop.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dtsa.js HTTP/1.1Host: p.dtsan.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/html/r20250121/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=9&fwrn=4&fwrnh=100&lmt=1737728975&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973688&bpp=5&bdt=1304&idt=1495&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=6605509647882&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1551 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1737728975&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fald.my.id%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.15&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973694&bpp=4&bdt=1311&idt=1564&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600%2C300x250&nras=1&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&fsapi=1&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1569 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /afwu.js HTTP/1.1Host: cdn.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1737728975497&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Ald8%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=ald.my.id&_ss=34gb4zu4wv&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=51cn&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1737728975; l=51A017377289752C93540DB0482E3F88; m=2; st=2
              Source: global trafficHTTP traffic detected: GET /widget/?d=51A017377289752C93540DB0482E3F88&nid=300&p=2114454483&t=300&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=51A017377289752C93540DB0482E3F88 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /a/t_.htm?ver=1.1683.871&cid=c026&cls=sync HTTP/1.1Host: pxdrop.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
              Source: global trafficHTTP traffic detected: GET /1/d/t.dhj?cls=sync&dmn=ald.my.id&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid= HTTP/1.1Host: pxdrop.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
              Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.3344295336260128&exptid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /1/k/t.dhj?cid=c010&cls=C&rnd=0.3344295336260128&stid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D HTTP/1.1Host: t.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1737728975497&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Ald8%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=CoIKSmeTo9FewaFOBwXSAg==
              Source: global trafficHTTP traffic detected: GET /widget/?d=51A017377289752C93540DB0482E3F88&nid=300&p=2114454483&t=300&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=51A017377289752C93540DB0482E3F88
              Source: global trafficHTTP traffic detected: GET /dtsa.js HTTP/1.1Host: p.dtsan.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=E0jMu2eTo9HUsQkRVBIblA==; pids=%5B%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1737728977549%7D%5D
              Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1737728977549.1&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CInSVRCfg1YYtPDqrQIwAQ&v=APEucNV6FnTE74AWefI71BB2GHykKZUMGrEdhOqyDyYuVDx1B1jl5eZ4dQGo0TI8DFxB7GAFVqGuSOt8r_7fiH9B5Zo0gW_hxA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=9&fwrn=4&fwrnh=100&lmt=1737728975&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973688&bpp=5&bdt=1304&idt=1495&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=6605509647882&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1551Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
              Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1737728977549.2&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1.1683.871/a/US/t_.js?cid=c026&cls=sync HTTP/1.1Host: pxdrop.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pxdrop.lijit.com/a/t_.htm?ver=1.1683.871&cid=c026&cls=syncAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
              Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
              Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CNDRz0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPcBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuXNg1C6gGPyQwnG35JzaIHFUXZDYtnJSVjFjwA14FV4tt2hE1dZecAE3JLA-cEEiAWztcidTZIFBAgEGAGSBQQIBRgEoAYCgAf3muyTA6gH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQ0LDtAtIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJv9m_PIjosDmglHaHR0cHM6Ly9mcmVlLndlYmNvbXBhbmlvbi5jb20vbWluaW1lLz9jYW1wYWlnbj0yMDczMTUzNDAwMyZnYWRfc291cmNlPTWACgHICwHaDBAKChCw0-qoofDK_S4SAgED2BMN0BUBgBcBshceChoIABIUcHViLTI1NDI4ODQyOTIxNzQ5MTEYABgBuhcCOAGyGAkSAoJoGAIiAQDQGAE&sigh=AllPyAbDkOc&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6sYAQ&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
              Source: global trafficHTTP traffic detected: GET /1/k/t.dhj?cid=c010&cls=C&rnd=0.3344295336260128&stid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D HTTP/1.1Host: t.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /a/t_.htm?ver=1.1683.23406&cid=c010&cls=C HTTP/1.1Host: t.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.3344295336260128&exptid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_281.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=216875f8-78a2-4436-89c1-76bb06c33360; TDCPM=CAEYBSgCMgsImtbyucij3j0QBTgB
              Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1737728977549.1&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=2521810EB41745D9B13511D9E5FA0169
              Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1737728977549.2&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=003B21BD758441349A1665E619D6A9C3
              Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1.1683.871/a/US/t_.js?cid=c026&cls=sync HTTP/1.1Host: pxdrop.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
              Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1.1683.23406/a/US/t_.js?cid=c010&cls=C HTTP/1.1Host: t.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.sharethis.com/a/t_.htm?ver=1.1683.23406&cid=c010&cls=CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn4aHOx0KL96sV5V33seFAAKUInwoZ9yl-pQbSwutVFQEZGr4WaaqIFQMc58
              Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z5Oj09HM6dcAACO4AA5PPQAA; CMPS=3643; CMPRO=3643
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/index.html?ev=01_253 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsteDxZgMBg7cHsY27BxYADl01oipp7PRzzLio52QOQcbksqLfbdOYnK2IYZnRmfc8AQhpOHCB0UQ4Qd4NG5BMnkn3ZpZMqTL24l9T3g6vy6Tf9FgTw8i83bNjrwqmT8g4Fx_oHImOEg64xig7yzoFjzoiYqQWspd97XMM8y-ZaTvqs4oc3BwlpnSVLvuHNVdEkkr-31xpgMG6z3Mcdz1Qa88lb6Itt0TCnRO62IfdQ8YnGT9c6rrBBCH9I2TgPpA0YquTDZtHLBw6PQk_rB4eT3WcLpAKqjCtrD7VxiKmE-CWlBb2qizmZme78l-26CSgSqr-w-akMFHBlL8Fg255RbmzTsWeLIKzPyIn7x-XuoY2T0aWKiLckcoILZCNvrRyNtDLSjR0dpeoOQDe4PNNMgCOYfoe68q8gLnXSP67BqnAUiLKTg58x76Hl6R4dYrzOlIxHHEpUCAqAsNLDnhs4pjoezJj8K9xF1AYUPpb1sZmmkGZOtrnzlixOxUwsNyGtjhSkajxnO5_Tf1h_NhwXWkdkN4SmziE7Mm-ned1NRCYyAGNyWvYz2SV9vPoZRrYsl2XU05kOrj7MhnSSe66qERtAVjO3LF8o-E9eIqYjmC4D1uXKbWzu7J4rJG7R-kvwcMhHekkZw6PPoGeUkarwDEsg-lququ3cT71IXQEZ3ZYLbo5Vww7VE7tgRUJvPoM4OMXfkrgBMGUe636cdO-II9lcjVm4c2lQRTWWXeCd1D-d9riYjNHBnD4pKm-pBIRgiRUymMQB4MPwomPQln-uaX3NpdPmOFO3-7fOmdCCmocG8J9BmCRVNe3agm75P3b_mh3u2HUhLNMDDjdNUpFcI5uwFsiudD3nIzgmMu8J8W5SFaU9l1jmVbYnOiQL9pTWhvnSrC1PZPB1feXGZuZ0r8lx8gao1UeDd1xJoRqX2jDg3Op6RQzctkyK3Ml0VgVtLgsLJHh_S6EiRUHcBjOgAdtXhjXnB6Oem7_4xvaOIMh2bsJfgg3bYb5qHEz779pj7vymdU2X6RcJYtabQlYopJy4rRphoXJr6-PxB_lnAYvubes65I1EQa2VGv-0tiR77oI0NDG_wvtf6iiVD1KF75gdfaM2X-qn8MzH44grNkJWHHq9wGqMaHklWu3Z7OPQQMi1NcQ2asojhapj_L7NzXpm7vL8Pk2tNBJFMlUVmVieoPx9ozviAfb7_bmp41Vx3eOb2jqyM4wEyUsL4QXDQt0izlXF--ITZeUhK3D0dV54oLszQO_HQveWrJKQvSmfcTosFjz5_fDj3KLbxiEts0ublAgT5Ejvp1BvLpTOURVw8bETOeaVNIws1up3-3J2X4jhMB8YMjf9BKGgnKADfL0fV-y58yIAYiB4TsUGOcoSR0dbyEb8uJ5jkZJCXGGaZWmU18K_z_kedMKNpDsvxtv7QjHUAXC3CuLUIxqjomAOurWigZZYkN92TajBhcTQ9&sai=AMfl-YSoOqABLZp1cPivnFlvPJdiD6uISk13gfeOxPL0rjqCNLQr4yVLwKL5ON3zeNtD4VF0-m6zBa22dPJIljr2WtxXJjmaHNX7PHQnBxBwkNkZDk8faiLftuagxBkoz6quxFCfNIjiGUe43Yo1WCbSp0x253xISWvMsNKUCs1Zd5P0J1ah06Pounkpx20DMHT7GcYhvwfMxlPJzLXwnP2Vqtrp2bWoE48xvJrDT35uh8IUE0L6o7m1cvOq6j1vWJv6JDBwExCYWu-kc3dnLrnvmamuWBQRvoRaeVXr--0NrN0fFhu8IihCJniLeCoVmgEv8_uY2u7-qVRcXQJzuDqj3VD9tLpnm0yrr2rsALOsL0In29IFI5ykAFmC_XiWjZ156luSMUrc-YA3539fyHMQx6Tmjm6L1_TZMK9zpWb4V5k6DTTeDU6Ekh4TgdoFLhcu-D4D0ZkvHmw15IukYznWr0WHYyATXHD_z7qpRYzatLXbPO6KIvK6MwC71AiWxBhXFg&sig=Cg0ArKJSzDViRzkUH1PAEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1249&cbvp=1&cstd=1245&cisv=r20250121.16971&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sour
              Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_281.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?partner=147&mapped=216875f8-78a2-4436-89c1-76bb06c33360&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=ffea8c6314a54c6f; done_redirects147=1
              Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEDkLjNZLiswn5EF7PUto3fE&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z5Oj09HM6dcAACO4AA5PPQAA; CMPS=3643; CMPRO=3643
              Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEHGO_DAb8jeuVi4IP5N9INM&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /btr/view?ai=CNDRz0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPcBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuXNg1C6gGPyQwnG35JzaIHFUXZDYtnJSVjFjwA14FV4tt2hE1dZecAE3JLA-cEEiAWztcidTZIFBAgEGAGSBQQIBRgEoAYCgAf3muyTA6gH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQ0LDtAtIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJv9m_PIjosDmglHaHR0cHM6Ly9mcmVlLndlYmNvbXBhbmlvbi5jb20vbWluaW1lLz9jYW1wYWlnbj0yMDczMTUzNDAwMyZnYWRfc291cmNlPTWACgHICwHaDBAKChCw0-qoofDK_S4SAgED2BMN0BUBgBcBshceChoIABIUcHViLTI1NDI4ODQyOTIxNzQ5MTEYABgBuhcCOAGyGAkSAoJoGAIiAQDQGAE&sigh=AllPyAbDkOc&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6sYAQ&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn4aHOx0KL96sV5V33seFAAKUInwoZ9yl-pQbSwutVFQEZGr4WaaqIFQMc58
              Source: global trafficHTTP traffic detected: GET /386076.gif?partner_uid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZGsAAGeTo9AAAAAIVdIGAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=jKEH23ZTNh5yRV6LhnVqNpBuCVbQamcaKEck7q4kdx7N__5zgtrvexSbAz6zQIx79dppFqwRFVLb47lkkyvZE151iIXM5NBMc7KKADNldcQ.; receive-cookie-deprecation=1; uuid2=2964766512870603662
              Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=216875f8-78a2-4436-89c1-76bb06c33360; TDCPM=CAEYBSABKAIyCwia1vK5yKPePRAFOAE.
              Source: global trafficHTTP traffic detected: GET /1.1683.23406/a/US/t_.js?cid=c010&cls=C HTTP/1.1Host: t.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZGsAAGeTo9AAAAAIVdIGAw==; __stidv=2
              Source: global trafficHTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEDkLjNZLiswn5EF7PUto3fE&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z5Oj09HM6dcAACO4AA5PPQAA; CMPS=3643; CMPRO=3643
              Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsteDxZgMBg7cHsY27BxYADl01oipp7PRzzLio52QOQcbksqLfbdOYnK2IYZnRmfc8AQhpOHCB0UQ4Qd4NG5BMnkn3ZpZMqTL24l9T3g6vy6Tf9FgTw8i83bNjrwqmT8g4Fx_oHImOEg64xig7yzoFjzoiYqQWspd97XMM8y-ZaTvqs4oc3BwlpnSVLvuHNVdEkkr-31xpgMG6z3Mcdz1Qa88lb6Itt0TCnRO62IfdQ8YnGT9c6rrBBCH9I2TgPpA0YquTDZtHLBw6PQk_rB4eT3WcLpAKqjCtrD7VxiKmE-CWlBb2qizmZme78l-26CSgSqr-w-akMFHBlL8Fg255RbmzTsWeLIKzPyIn7x-XuoY2T0aWKiLckcoILZCNvrRyNtDLSjR0dpeoOQDe4PNNMgCOYfoe68q8gLnXSP67BqnAUiLKTg58x76Hl6R4dYrzOlIxHHEpUCAqAsNLDnhs4pjoezJj8K9xF1AYUPpb1sZmmkGZOtrnzlixOxUwsNyGtjhSkajxnO5_Tf1h_NhwXWkdkN4SmziE7Mm-ned1NRCYyAGNyWvYz2SV9vPoZRrYsl2XU05kOrj7MhnSSe66qERtAVjO3LF8o-E9eIqYjmC4D1uXKbWzu7J4rJG7R-kvwcMhHekkZw6PPoGeUkarwDEsg-lququ3cT71IXQEZ3ZYLbo5Vww7VE7tgRUJvPoM4OMXfkrgBMGUe636cdO-II9lcjVm4c2lQRTWWXeCd1D-d9riYjNHBnD4pKm-pBIRgiRUymMQB4MPwomPQln-uaX3NpdPmOFO3-7fOmdCCmocG8J9BmCRVNe3agm75P3b_mh3u2HUhLNMDDjdNUpFcI5uwFsiudD3nIzgmMu8J8W5SFaU9l1jmVbYnOiQL9pTWhvnSrC1PZPB1feXGZuZ0r8lx8gao1UeDd1xJoRqX2jDg3Op6RQzctkyK3Ml0VgVtLgsLJHh_S6EiRUHcBjOgAdtXhjXnB6Oem7_4xvaOIMh2bsJfgg3bYb5qHEz779pj7vymdU2X6RcJYtabQlYopJy4rRphoXJr6-PxB_lnAYvubes65I1EQa2VGv-0tiR77oI0NDG_wvtf6iiVD1KF75gdfaM2X-qn8MzH44grNkJWHHq9wGqMaHklWu3Z7OPQQMi1NcQ2asojhapj_L7NzXpm7vL8Pk2tNBJFMlUVmVieoPx9ozviAfb7_bmp41Vx3eOb2jqyM4wEyUsL4QXDQt0izlXF--ITZeUhK3D0dV54oLszQO_HQveWrJKQvSmfcTosFjz5_fDj3KLbxiEts0ublAgT5Ejvp1BvLpTOURVw8bETOeaVNIws1up3-3J2X4jhMB8YMjf9BKGgnKADfL0fV-y58yIAYiB4TsUGOcoSR0dbyEb8uJ5jkZJCXGGaZWmU18K_z_kedMKNpDsvxtv7QjHUAXC3CuLUIxqjomAOurWigZZYkN92TajBhcTQ9&sai=AMfl-YSoOqABLZp1cPivnFlvPJdiD6uISk13gfeOxPL0rjqCNLQr4yVLwKL5ON3zeNtD4VF0-m6zBa22dPJIljr2WtxXJjmaHNX7PHQnBxBwkNkZDk8faiLftuagxBkoz6quxFCfNIjiGUe43Yo1WCbSp0x253xISWvMsNKUCs1Zd5P0J1ah06Pounkpx20DMHT7GcYhvwfMxlPJzLXwnP2Vqtrp2bWoE48xvJrDT35uh8IUE0L6o7m1cvOq6j1vWJv6JDBwExCYWu-kc3dnLrnvmamuWBQRvoRaeVXr--0NrN0fFhu8IihCJniLeCoVmgEv8_uY2u7-qVRcXQJzuDqj3VD9tLpnm0yrr2rsALOsL0In29IFI5ykAFmC_XiWjZ156luSMUrc-YA3539fyHMQx6Tmjm6L1_TZMK9zpWb4V5k6DTTeDU6Ekh4TgdoFLhcu-D4D0ZkvHmw15IukYznWr0WHYyATXHD_z7qpRYzatLXbPO6KIvK6MwC71AiWxBhXFg&sig=Cg0ArKJSzDViRzkUH1PAEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1249&cbvp=1&cstd=1245&cisv=r20250121.16971&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn4aHOx0KL96sV5V33seFAAKUInwoZ9yl-pQbSwutVFQEZGr4WaaqIFQMc58; DSID=NO_DATA; ar_debug=1
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/dbdf767c309e1cd53280d85ac3955a84.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/2f2fc95d22cdcb9acf5a0ed0af573943.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/9526fdb113928f00998f3f0c4cd7e16a.png HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/f89dac84870c745c049327a6abae8b8c.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/8014c5e9730c772a87a4072053244792.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/2cc093a9ac5bcf93a1c5a1012ed20eda.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3650067911737344031 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aclk?nis=6&sa=l&ai=CF8pT0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPoBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuWPgXEof9ggDLQUxn29DmcjOVtJx9DnUfMLWWbTDJhcmsVcjZ0WxEhWXsAE3JLA-cEEiAWztcidTaAGAoAH95rskwOoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOlib_ZvzyI6LA7EJ2l9ajFwj4-yACgGYCwHICwHaDBAKChCw0-qoofDK_S4SAgEDqg0CVVPIDQHYEw3QFQH4FgGAFwGyFwIYAboXAjgBshgJEgKCaBgCIgEA0BgB&ae=1&ase=2&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE&num=1&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6sYAQ&sig=AOD64_3QYi4jh-zht6-4bZWGI3pS0z_rwQ&client=ca-pub-2542884292174911&rf=2&nb=2&act=1&ri=1&adurl=https://free.webcompanion.com/minime/%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, not-event-source, navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAttribution-Reporting-Eligible: navigation-source=event-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAttribution-Reporting-Eligible: navigation-source;triggerReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESEHGO_DAb8jeuVi4IP5N9INM%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=9VqGM_02wp30Ym3o3ILRc3kydokrbP9LROKZpa_xURez6fRw3uVaGQerUZVd8LqguCdSnEZ17pzS_9IPN5OQq3kj4Ay8vFJypihNu6yMr4k.; uuid2=5525204591901896086
              Source: global trafficHTTP traffic detected: GET /btr/view?ai=CNDRz0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPcBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuXNg1C6gGPyQwnG35JzaIHFUXZDYtnJSVjFjwA14FV4tt2hE1dZecAE3JLA-cEEiAWztcidTZIFBAgEGAGSBQQIBRgEoAYCgAf3muyTA6gH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQ0LDtAtIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WJv9m_PIjosDmglHaHR0cHM6Ly9mcmVlLndlYmNvbXBhbmlvbi5jb20vbWluaW1lLz9jYW1wYWlnbj0yMDczMTUzNDAwMyZnYWRfc291cmNlPTWACgHICwHaDBAKChCw0-qoofDK_S4SAgED2BMN0BUBgBcBshceChoIABIUcHViLTI1NDI4ODQyOTIxNzQ5MTEYABgBuhcCOAGyGAkSAoJoGAIiAQDQGAE&sigh=AllPyAbDkOc&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6sYAQ&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn4aHOx0KL96sV5V33seFAAKUInwoZ9yl-pQbSwutVFQEZGr4WaaqIFQMc58; DSID=NO_DATA; ar_debug=1
              Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEIBLfNVFpy-LDlv7UXzmNlo&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z5Oj09HM6dcAACO4AA5PPQAA; CMPS=3643; CMPRO=3643
              Source: global trafficHTTP traffic detected: GET /minime/css/style-main.css?v=3 HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/9526fdb113928f00998f3f0c4cd7e16a.png HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/8014c5e9730c772a87a4072053244792.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/f89dac84870c745c049327a6abae8b8c.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/dbdf767c309e1cd53280d85ac3955a84.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/2f2fc95d22cdcb9acf5a0ed0af573943.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sadbundle/15752227678259921858/images/2cc093a9ac5bcf93a1c5a1012ed20eda.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/css/custom-bootstrap-margin-padding.css HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/css/style.css?v=3.7 HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /aclk?nis=6&sa=l&ai=CF8pT0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPoBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuWPgXEof9ggDLQUxn29DmcjOVtJx9DnUfMLWWbTDJhcmsVcjZ0WxEhWXsAE3JLA-cEEiAWztcidTaAGAoAH95rskwOoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOlib_ZvzyI6LA7EJ2l9ajFwj4-yACgGYCwHICwHaDBAKChCw0-qoofDK_S4SAgEDqg0CVVPIDQHYEw3QFQH4FgGAFwGyFwIYAboXAjgBshgJEgKCaBgCIgEA0BgB&ae=1&ase=2&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE&num=1&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6sYAQ&sig=AOD64_3QYi4jh-zht6-4bZWGI3pS0z_rwQ&client=ca-pub-2542884292174911&rf=2&nb=2&act=1&ri=1&adurl=https://free.webcompanion.com/minime/%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: navigation-source;triggerReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn
              Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CF8pT0aOTZ67wDInW1PIPlsDyuAPY_Y20e4jFy6LdEbGQHxABIKuv2JABYMkGoAH34pu0KMgBAqgDAcgDyQSqBPoBT9CsPusb0yaZCMC-IuY0U3C3Qeocw88zL0KZa1ux-4-6mUINH8ZVsdRe8389TBicvLjFZX_MEQWHbveI2aw8rdwA7XP6TkYvsbVIxSXbKCMJoH4r6BM74rzSUoapLolcPJBaH9340Aj9Y4mASC_IXUEiBs0lVi2Ufec5knIECLsDs6Sfl8cVautJGkMpkkfiliPAreklKp5bRrnISMHDQaypKRYHN4A9Jp96ahlNsag-booYmw4hhnWyISJBzkiv-L8oexGVTwQxYItol8qosuWPgXEof9ggDLQUxn29DmcjOVtJx9DnUfMLWWbTDJhcmsVcjZ0WxEhWXsAE3JLA-cEEiAWztcidTaAGAoAH95rskwOoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOlib_ZvzyI6LA7EJ2l9ajFwj4-yACgGYCwHICwHaDBAKChCw0-qoofDK_S4SAgEDqg0CVVPIDQHYEw3QFQH4FgGAFwGyFwIYAboXAjgBshgJEgKCaBgCIgEA0BgB&sigh=HCMefvAOvqE&cid=CAQSTwCjtLzM6noQnizagMNVTP-qIdDdeXRSucyDCo-_69PFFCzkWYTRKiU1jte_G5aBaMPdxlK3fmNzqBrI8e3i7hMzz2_o5xIoxKNBNvn1o6s&label=window_focus&gqid=0aOTZ-6jDOPm1PIPnevC0A8&qqid=CO6cnPPIjosDFQkrVQgdFqAcNw&return=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=9&lmt=1737728975&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973693&bpp=1&bdt=1310&idt=1554&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=6605509647882&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1558Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkjn4aHOx0KL96sV5V33seFAAKUInwoZ9yl-pQbSwutVFQEZGr4WaaqIFQMc58; DSID=NO_DATA; ar_debug=1
              Source: global trafficHTTP traffic detected: GET /images/wc-logo.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-1.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-2.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-3.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /images/ico/alerts.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /images/wc-logo.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-1.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/ico/alerts.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-2.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-3.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/ico/safety.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /images/ico/choice.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/thank-you.php HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/ico-privacy.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/images/ico-adblock.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/ico-malware.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /main-handler.js?id=GTM-P7WCTNP HTTP/1.1Host: cloud.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/ico/safety.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /images/ty/card-top-right-mag.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/thank-you.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /minime/images/icon-arrow-up-2.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/thank-you.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /images/ico/choice.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /tag/i1a7lqpchn HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/0.7.63/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=17639c726b444ef29aa588a2b2f1eaed.20250124.20260124
              Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-30HWN1Z1WV&l=dataLayer&cx=c&gtm=45Fe51n0v811825413za204 HTTP/1.1Host: cloud.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /minime/images/icon-arrow-up-2.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/ty/card-top-right-mag.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta
              Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /tag/i1a7lqpchn HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=17639c726b444ef29aa588a2b2f1eaed.20250124.20260124
              Source: global trafficHTTP traffic detected: GET /main-handler.js?id=GTM-P7WCTNP HTTP/1.1Host: cloud.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/0.7.63/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=17639c726b444ef29aa588a2b2f1eaed.20250124.20260124
              Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-30HWN1Z1WV&l=dataLayer&cx=c&gtm=45Fe51n0v811825413za204 HTTP/1.1Host: cloud.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1xabc7q%7C2%7Cfsu%7C0%7C1850
              Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /collect HTTP/1.1Host: z.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-30HWN1Z1WV&gtm=45he51n0v9126530201z8811825413za204zb811825413&_p=1737728984061&gcs=G100&gcd=13p3pPp2p5l1&npa=1&dma_cps=-&dma=1&tag_exp=102015666~102067555~102067808~102081485~102123608&cid=1320204111.1737728985&ul=en-us&sr=1280x1024&_fplc=0&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&_eu=EA&_s=1&sid=1737728985&sct=1&seg=0&dl=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2Fthank-you.php&dr=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMI7pyc88iOiwMVCStVCB0WoBw3EAEYASAAEgL2VvD_BwE&dt=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&en=page_view&_fv=1&_nsi=1&_ss=1&ep.allowLinker=1&tfd=1608 HTTP/1.1Host: cloud.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1xabc7q%7C2%7Cfsu%7C0%7C1850; _clsk=vup8uv%7C1737728986036%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/thank-you.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta; _clck=1xabc7q%7C2%7Cfsu%7C0%7C1850; _clsk=vup8uv%7C1737728986036%7C1%7C1%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Jan+24+2025+09%3A29%3A47+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=ebd651a7-8e14-47b4-816d-92852784876b&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2Fthank-you.php
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /nano_download.php?savename=Setup.exe&partner=IN250101&nonadmin&direct&tych&campaign=20731534003 HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _clck=1xabc7q%7C2%7Cfsu%7C0%7C1850; _clsk=vup8uv%7C1737728986036%7C1%7C1%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Jan+24+2025+09%3A29%3A47+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=ebd651a7-8e14-47b4-816d-92852784876b&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2Fthank-you.php
              Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mljvrg3l3dqmo2tv2j6upc5lta; _clck=1xabc7q%7C2%7Cfsu%7C0%7C1850; _clsk=vup8uv%7C1737728986036%7C1%7C1%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Jan+24+2025+09%3A29%3A47+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=ebd651a7-8e14-47b4-816d-92852784876b&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2Fthank-you.php
              Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://free.webcompanion.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=F4D8094D32AD4A388641E493CAF1A4E0&MUID=2579456749EA686334AF501948F369BE HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SM=T; MUID=05AAB27F080069640B1CA7010C00677A
              Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=F4D8094D32AD4A388641E493CAF1A4E0&MUID=2579456749EA686334AF501948F369BE HTTP/1.1Host: c.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SM=C; MUID=2579456749EA686334AF501948F369BE; MR=0; ANONCHK=0
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.com
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip HTTP/1.1Host: wcdownloadercdn.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: home45insurance.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo.lavasoft.comConnection: Keep-Alive
              Source: chromecache_336.1.dr, chromecache_207.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Pk:function(){e=nb()},Ld:function(){d()}}};var Xb=va(["data-gtm-yt-inspected-"]),mF=["www.youtube.com","www.youtube-nocookie.com"],nF,oF=!1; equals www.youtube.com (Youtube)
              Source: chromecache_336.1.dr, chromecache_207.1.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Mh:f,Kh:g,Lh:k,vi:m,wi:n,cf:p,Nb:e},r=A.YT;if(r)return r.ready&&r.ready(d),e;var u=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){u&&u();d()};G(function(){for(var v=E.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(xF(x,"iframe_api")||xF(x,"player_api"))return e}for(var y=E.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!oF&&vF(y[C],q.cf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
              Source: chromecache_246.1.dr, chromecache_344.1.dr, chromecache_249.1.dr, chromecache_227.1.dr, chromecache_312.1.dr, chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: return f}kF.F="internal.enableAutoEventOnTimer";var Xb=va(["data-gtm-yt-inspected-"]),mF=["www.youtube.com","www.youtube-nocookie.com"],nF,oF=!1; equals www.youtube.com (Youtube)
              Source: chromecache_227.1.dr, chromecache_261.1.drString found in binary or memory: var zE=function(a,b,c,d,e){var f=pC("fsl",c?"nv.mwt":"mwt",0),g;g=c?pC("fsl","nv.ids",[]):pC("fsl","ids",[]);if(!g.length)return!0;var k=uC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!$A(k,bB(b, equals www.facebook.com (Facebook)
              Source: global trafficDNS traffic detected: DNS query: home45insurance.blogspot.com
              Source: global trafficDNS traffic detected: DNS query: ald.my.id
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: s10.histats.com
              Source: global trafficDNS traffic detected: DNS query: cdn.rawgit.com
              Source: global trafficDNS traffic detected: DNS query: s4.histats.com
              Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
              Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
              Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
              Source: global trafficDNS traffic detected: DNS query: t.dtscout.com
              Source: global trafficDNS traffic detected: DNS query: pd.sharethis.com
              Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
              Source: global trafficDNS traffic detected: DNS query: p.dtsan.net
              Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
              Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
              Source: global trafficDNS traffic detected: DNS query: t.dtscdn.com
              Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
              Source: global trafficDNS traffic detected: DNS query: de.tynt.com
              Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
              Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
              Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
              Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
              Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
              Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
              Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
              Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
              Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
              Source: global trafficDNS traffic detected: DNS query: ml314.com
              Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: free.webcompanion.com
              Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
              Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: a.dtsan.net
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
              Source: global trafficDNS traffic detected: DNS query: cloud.webcompanion.com
              Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
              Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
              Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
              Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
              Source: global trafficDNS traffic detected: DNS query: privacyportal-eu.onetrust.com
              Source: global trafficDNS traffic detected: DNS query: webcompanion.com
              Source: global trafficDNS traffic detected: DNS query: geo.lavasoft.com
              Source: global trafficDNS traffic detected: DNS query: featureflags.lavasoft.com
              Source: global trafficDNS traffic detected: DNS query: flwadw.com
              Source: global trafficDNS traffic detected: DNS query: wcdownloadercdn.lavasoft.com
              Source: unknownHTTP traffic detected: POST /pv/ HTTP/1.1Host: t.dtscout.comConnection: keep-aliveContent-Length: 979sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryj55QDdqdJHZWipjMAccept: */*Origin: https://ald.my.idSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1737728975; l=51A017377289752C93540DB0482E3F88; m=2; st=2
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 24 Jan 2025 14:29:31 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: chromecache_299.1.dr, chromecache_339.1.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://aia.entrust.net/evcs2-chain.p7c01
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: chromecache_293.1.drString found in binary or memory: http://codecanyon.net/licenses
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl.entrust.net/csbr1.crl0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl.entrust.net/evcs2.crl0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl.entrust.net/g2ca.crl0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/CloseButton_Cross_Silver.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/InstallerCustom.xamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/InstallerGeneric.xamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/WC_Brand.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/bg.pngl
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/icon-failed.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/UI/ResourceDictionary/minimize.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/installmainwindow.xamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/customerrorview.xamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installationprogressview.xamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerfooter.xamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/WebCompanion-Installer;component/ui/installerheaderextension.xamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://featureflags.lavasoft.com
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F1E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://flwadw.com
              Source: chromecache_275.1.drString found in binary or memory: http://fontawesome.io
              Source: chromecache_275.1.drString found in binary or memory: http://fontawesome.io/license
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/CloseButton_Cross_Silver.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/InstallerCustom.xaml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/InstallerGeneric.xaml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/WC_Brand.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/bg.png
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/icon-failed.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/UI/ResourceDictionary/minimize.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/installmainwindow.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/installmainwindow.bamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/customerrorview.baml
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/customerrorview.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installationprogressview.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installationprogressview.bamll
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerfooter.baml
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerfooter.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerheader.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerheader.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerheaderextension.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/installerheaderextension.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/bg.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/bg.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/closebutton_cross_silver.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/closebutton_cross_silver.pngl
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/icon-failed.png
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/icon-failed.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/installercustom.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/installercustom.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/installergeneric.baml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/installergeneric.bamll
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/minimize.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/minimize.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/wc_brand.png
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/ui/resourcedictionary/wc_brand.pngl
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/installmainwindow.xaml
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/customerrorview.xaml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installationprogressview.xaml
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installerfooter.xaml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installerheader.xaml
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/ui/installerheaderextension.xaml
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://geo.lavasoft.com
              Source: WebCompanion-Installer.exe.17.drString found in binary or memory: http://geo.lavasoft.com/
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://geo.lavasoft.com/l
              Source: chromecache_333.1.dr, chromecache_278.1.dr, chromecache_211.1.drString found in binary or memory: http://getbootstrap.com)
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: http://google.com
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: http://googleads.g.doubleclick.net
              Source: chromecache_242.1.drString found in binary or memory: http://ismail-hossain.me/
              Source: Newtonsoft.Json.dll.13.drString found in binary or memory: http://james.newtonking.com/projects/json
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://localhost:9008Fhttp://localhost:9008/webcompanion/4http://rt.webcompanion.com
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: http://mathiasbynens.be/
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.entrust.net00
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.entrust.net01
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://ocsp.entrust.net02
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: http://pagead2.googlesyndication.com
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/typolist.txt.http://www.lavasoft.com6http://www
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://rt.webcompanion.com/notifications/download/rt/typolist.txt5Creating
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://staging-cloudflow.lavasoft.net/v1/event-stat-wc
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/$
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:WebHttpBinding$
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/GetComponentsInfoByProductT
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/GetComponentsInfoT
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/GetComponentsVersionInfoT
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/GetProductInfoT
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreen
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreenResponse
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/GetDropDownValues
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/ILocalyHostedServiceInstaller/GetDropDownValuesResponse
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/SignZipInstallerByProductT
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/SignZipInstallerT
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://tempuri.org/T
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: http://wc-update-service.lavasoft.com/components.asmx
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: http://wc-update-service.lavasoft.com/update.asmx
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wcdownloadercdn.lavasoft.com
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: http://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-prod.zip
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: http://wcdownloadercdn.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-prod.zip
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://www.entrust.net/rpa0
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drString found in binary or memory: http://www.entrust.net/rpa03
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://www.lavasoft.com
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: http://www.webcompanion.com
              Source: chromecache_250.1.dr, chromecache_301.1.drString found in binary or memory: https://a.dtsan.net
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://a.dtssrv.com/a?i=
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000294C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000252C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002532000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://acs.lavasoft.com/api/v2/url/blacklist
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000294C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000252C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002532000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://acs.lavasoft.com/api/v2/url/permanentwhitelist
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://acs.lavasoft.comZhttps://acs.lavasoft.com/api/v2/url/blacklistlhttps://acs.lavasoft.com/api/
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://acscdn.lavasoft.com/urlnotificationlist.json
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://acscdn.lavasoft.comhhttps://acscdn.lavasoft.com/urlnotificationlist.json0https://webcompanio
              Source: chromecache_276.1.dr, chromecache_268.1.drString found in binary or memory: https://adsense.com.
              Source: chromecache_331.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
              Source: chromecache_240.1.drString found in binary or memory: https://ald.my.id
              Source: chromecache_240.1.drString found in binary or memory: https://ald7verify.blogspot.com/
              Source: chromecache_240.1.drString found in binary or memory: https://apis.google.com/js/platform.js
              Source: chromecache_240.1.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxU
              Source: chromecache_240.1.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc
              Source: chromecache_240.1.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjki7-GCouVFKWNcpi_s0KK76i_Nyk0oUKmcVUdk0E
              Source: chromecache_336.1.dr, chromecache_246.1.dr, chromecache_207.1.dr, chromecache_344.1.dr, chromecache_249.1.dr, chromecache_227.1.dr, chromecache_312.1.dr, chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: https://cct.google/taggy/agent.js
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://cdn.tynt.com/afwu.js
              Source: chromecache_293.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome-animation/0.0.8/font-awesome-animation.min.css
              Source: chromecache_293.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css
              Source: chromecache_286.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
              Source: chromecache_286.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
              Source: chromecache_255.1.dr, chromecache_271.1.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://cse.google.com/cse.js
              Source: chromecache_286.1.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002917000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WC
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://featureflags.lavasoft.com/api/Update/WCyhttps://sandbox-featureflags-api.lavasoft.net/api/fe
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC$https://flwadw.comFhttps://flwadw.com/v1/event-stat
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WC&8
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://featureflags.lavasoft.com/api/feature/WCs
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://flow.lavasoft.com/v1/event-stat/v1/event-stat
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F1E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000029C8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000025AA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000271A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002704000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://flwadw.com/v1/event-stat
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://flwadw.com/v1/event-stat-wc
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=Complete&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=ErrorInstall&ProductID=wc&EventVer
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=ErrorInstall&ProductID=wc&EventVersion=1P
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000029C8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002604000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000271A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=ProgressInstall&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000029C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002604000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat-wc?Type=Start&ProductID=wc&EventVersion=1P
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Complete&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ErrorInstall&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000029C8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002604000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000271A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002704000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=ProgressInstall&ProductID=wc&EventVersion=1
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000025AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com/v1/event-stat?Type=Start&ProductID=wc&EventVersion=1
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://flwadw.com/v1/event-statJhttp://staging-cloudflow.lavasoft.netlhttp://staging-cloudflow.lava
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flwadw.com8
              Source: chromecache_371.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
              Source: chromecache_293.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Barlow:400
              Source: chromecache_293.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=DM
              Source: chromecache_371.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
              Source: chromecache_293.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s51os.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6FospT4.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6VospT4.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2)
              Source: chromecache_252.1.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2)
              Source: chromecache_340.1.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
              Source: chromecache_340.1.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
              Source: chromecache_242.1.drString found in binary or memory: https://github.com/ismailcseku/Custom-Bootstrap-Margin-Padding
              Source: chromecache_229.1.dr, chromecache_310.1.drString found in binary or memory: https://github.com/microsoft/clarity
              Source: chromecache_333.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
              Source: chromecache_331.1.drString found in binary or memory: https://google.com
              Source: chromecache_331.1.dr, chromecache_371.1.drString found in binary or memory: https://googleads.g.doubleclick.net
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/favicon.ico
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/feeds/posts/default
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/feeds/posts/default?alt
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/feeds/posts/default?alt=rss
              Source: chromecache_240.1.drString found in binary or memory: https://home45insurance.blogspot.com/search
              Source: chromecache_286.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://p.dtsan.net/dtsa.js
              Source: chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
              Source: chromecache_354.1.dr, chromecache_285.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
              Source: chromecache_276.1.dr, chromecache_268.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
              Source: chromecache_279.1.dr, chromecache_230.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
              Source: chromecache_336.1.dr, chromecache_246.1.dr, chromecache_207.1.dr, chromecache_344.1.dr, chromecache_249.1.dr, chromecache_227.1.dr, chromecache_312.1.dr, chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
              Source: chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
              Source: chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
              Source: chromecache_276.1.dr, chromecache_268.1.dr, chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
              Source: chromecache_276.1.dr, chromecache_268.1.dr, chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
              Source: chromecache_276.1.dr, chromecache_268.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/dict/$
              Source: chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
              Source: chromecache_371.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://partner-tracking.lavasoft.com/api/Tracking/Decrypt
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout
              Source: chromecache_317.1.dr, chromecache_359.1.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout?_t_=px&url=
              Source: chromecache_317.1.dr, chromecache_359.1.drString found in binary or memory: https://pd.sharethis.com/pd/error?e=
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://pixel.onaudience.com/?partner=137085098&mapped=
              Source: chromecache_205.1.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
              Source: chromecache_296.1.drString found in binary or memory: https://quicklaunchapp.com/images/lifestyle/mountains.png);background-size:contain;position:relative
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprote
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000252C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002532000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.dr, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://rt.webcompanion.com/notifications/download/rt/dci/latest/Webprotection.zip
              Source: chromecache_299.1.dr, chromecache_339.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
              Source: chromecache_299.1.dr, chromecache_339.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://sandbox-featureflags-api.lavasoft.net/api/Update/WC
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002917000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sandbox-featureflags-api.lavasoft.net/api/feature/WC
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://staging-webcompanion.lavasoft.net/dci/4.0.0.14/Webprotection.zip
              Source: chromecache_336.1.dr, chromecache_207.1.dr, chromecache_344.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
              Source: chromecache_336.1.dr, chromecache_207.1.dr, chromecache_344.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://t.dtscdn.com/widget/?d=
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://t.dtscout.com/idg/?su=
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://t.dtscout.com/pv/
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://t.dtscout.com/udg/?su=
              Source: chromecache_317.1.dr, chromecache_359.1.drString found in binary or memory: https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=
              Source: chromecache_309.1.dr, chromecache_372.1.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
              Source: chromecache_336.1.dr, chromecache_246.1.dr, chromecache_207.1.dr, chromecache_344.1.dr, chromecache_249.1.dr, chromecache_227.1.dr, chromecache_312.1.dr, chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: https://td.doubleclick.net
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zip
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-internal.exe
              Source: Setup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://wcdownloader-qa.lavasoft.com/13.0.0.1080/webinstaller-13.0.0.1080-internal.zip
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wcdownloadercdn.lavasoft.com
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C35000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.drString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exe
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WebCompanionInstaller-13.0.0.1080-prod.exe
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C35000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.drString found in binary or memory: https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1080-prod.zip
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://webcompanion.com/en/help.php
              Source: WebCompanion-Installer.exe.17.drString found in binary or memory: https://webcompanion.com/en/install.php?partner=
              Source: WcInstaller.log.14.drString found in binary or memory: https://webcompanion.com/images/favicon.ico
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://webcompanion.com/uninstall.php?utm_source=wc&utm_medium=
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://webcompanion.com/unsafe.php?utm_source=WCHhttps://webcompanion.com/en/help.php.https://www.a
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://webcompanion.com/unsafe.php?utm_source=WCghttp://pp.webcompanion.com/unsafe.php?utm_source=W
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://www.adaware.com/privacy-policy
              Source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drString found in binary or memory: https://www.adaware.com/terms-of-use
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com/feeds/7467865553561616798/posts/default
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com/profile/03661150497990077846
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/2127898198-lbx.js
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.css
              Source: chromecache_240.1.drString found in binary or memory: https://www.blogger.com/static/v1/widgets/3145256670-widgets.js
              Source: chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: https://www.google.com
              Source: chromecache_276.1.dr, chromecache_268.1.drString found in binary or memory: https://www.google.com/adsense
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
              Source: chromecache_226.1.drString found in binary or memory: https://www.google.com/pagead/drt/ui
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
              Source: chromecache_331.1.dr, chromecache_261.1.drString found in binary or memory: https://www.googleadservices.com
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
              Source: chromecache_261.1.drString found in binary or memory: https://www.googletagmanager.com
              Source: chromecache_336.1.dr, chromecache_246.1.dr, chromecache_207.1.dr, chromecache_249.1.dr, chromecache_312.1.dr, chromecache_331.1.drString found in binary or memory: https://www.googletagmanager.com/a?
              Source: chromecache_336.1.dr, chromecache_246.1.dr, chromecache_207.1.dr, chromecache_249.1.dr, chromecache_312.1.dr, chromecache_331.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
              Source: chromecache_215.1.dr, chromecache_205.1.drString found in binary or memory: https://www.googletagservices.com/agrp/
              Source: chromecache_371.1.drString found in binary or memory: https://www.gstatic.com
              Source: chromecache_282.1.dr, chromecache_371.1.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
              Source: chromecache_336.1.dr, chromecache_207.1.dr, chromecache_344.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
              Source: chromecache_267.1.drString found in binary or memory: https://www.semrush.com/lp/product-free-trial/en/
              Source: chromecache_336.1.dr, chromecache_207.1.drString found in binary or memory: https://www.youtube.com/iframe_api
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.16:50036 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.26.149:443 -> 192.168.2.16:50037 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.148.130:443 -> 192.168.2.16:50060 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.149.130:443 -> 192.168.2.16:50074 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.27.149:443 -> 192.168.2.16:50075 version: TLS 1.2
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_00EF0DE014_2_00EF0DE0
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_00EFF0D014_2_00EFF0D0
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_00EFE39014_2_00EFE390
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_0670CF4014_2_0670CF40
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_0670895014_2_06708950
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_0670C68014_2_0670C680
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06B1641014_2_06B16410
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C807D814_2_06C807D8
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C813F014_2_06C813F0
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C8519814_2_06C85198
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C88E3A14_2_06C88E3A
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C82AA014_2_06C82AA0
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06C80B2014_2_06C80B20
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_02380DE018_2_02380DE0
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0238F0D018_2_0238F0D0
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0238E39018_2_0238E390
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_04BA525018_2_04BA5250
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_04BA64B818_2_04BA64B8
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_04BA64A818_2_04BA64A8
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0640751018_2_06407510
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_064070B318_2_064070B3
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0640D82018_2_0640D820
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0681F8F818_2_0681F8F8
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0681F5B018_2_0681F5B0
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0681550818_2_06815508
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06CB004018_2_06CB0040
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06CB3E5818_2_06CB3E58
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06CB1AF818_2_06CB1AF8
              Source: d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmp.0.drStatic PE information: No import functions for PE file found
              Source: d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmp.0.drStatic PE information: Data appended to the last section found
              Source: ICSharpCode.SharpZipLib.dll.13.dr, InflaterInputBuffer.csCryptographic APIs: 'TransformBlock'
              Source: ICSharpCode.SharpZipLib.dll.13.dr, DeflaterOutputStream.csCryptographic APIs: 'TransformBlock'
              Source: ICSharpCode.SharpZipLib.dll.13.dr, ZipAESTransform.csCryptographic APIs: 'TransformBlock'
              Source: classification engineClassification label: mal52.troj.win@42/319@180/68
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeMutant created: NULL
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209Jump to behavior
              Source: C:\Users\user\Downloads\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: WebCompanion-Installer.exeString found in binary or memory: WebCompanion-Installer.resources
              Source: WebCompanion-Installer.exeString found in binary or memory: WebCompanion-Installer.resources.dll
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://home45insurance.blogspot.com"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4448 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
              Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe"
              Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4448 --field-trial-handle=1976,i,13953637346418331661,15059794977917225163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe" Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Setup.exe "C:\Users\user\Downloads\Setup.exe" Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080Jump to behavior
              Source: C:\Users\user\Downloads\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exe .\WebCompanion-Installer.exe --savename=Setup.exe --partner=IN250101 --nonadmin --direct --tych --campaign=20731534003 --version=13.900.0.1080Jump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: acgenral.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: msvcp140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: httpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: d3d9.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: msctfui.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: uiautomationcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeSection loaded: d3dcompiler_47.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: acgenral.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Downloads\Setup.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: msvcp140_clr0400.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: httpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: d3d9.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: msctfui.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: uiautomationcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeSection loaded: d3dcompiler_47.dllJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: Application/WebCompanion-Installer.pdb source: WebCompanion.zip.14.dr
              Source: Binary string: &Application/WebCompanion-Installer.pdb source: WebCompanion.zip.14.dr
              Source: Binary string: c:\Temp\Release\Working\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\Newtonsoft.Json.pdb source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, WebCompanion-Installer.exe, 0000000E.00000002.2245369933.0000000006302000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.17.dr, Newtonsoft.Json.dll.13.dr
              Source: Binary string: eApplication/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C1D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.zip.14.dr
              Source: Binary string: Application/WebCompanion-Installer.pdbPK source: WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C21000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C29000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C1D000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, WebCompanion.zip.14.dr
              Source: Binary string: c:\Windows\Temp\drone-ME4saUyIgSY9rSgY\drone\src\WebCompanion\Installer\WebCompanionInstaller\obj\Release\WebCompanion-Installer.pdb source: Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr
              Source: WebCompanion-Installer.resources.dll3.13.drStatic PE information: real checksum: 0x0 should be: 0xd8a3
              Source: WebCompanion-Installer.resources.dll4.13.drStatic PE information: real checksum: 0x0 should be: 0xcb69
              Source: WebCompanion-Installer.resources.dll2.13.drStatic PE information: real checksum: 0x0 should be: 0xc6c2
              Source: d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmp.0.drStatic PE information: real checksum: 0x8d259 should be: 0x12539
              Source: Unconfirmed 504255.crdownload.0.drStatic PE information: real checksum: 0x8d259 should be: 0x860a9
              Source: WebCompanion-Installer.resources.dll5.13.drStatic PE information: real checksum: 0x0 should be: 0xa6a7
              Source: WebCompanion-Installer.resources.dll1.13.drStatic PE information: real checksum: 0x0 should be: 0x5659
              Source: chromecache_269.1.drStatic PE information: real checksum: 0x8d259 should be: 0x860a9
              Source: WebCompanion-Installer.resources.dll6.13.drStatic PE information: real checksum: 0x0 should be: 0x2ab0
              Source: WebCompanion-Installer.resources.dll7.13.drStatic PE information: real checksum: 0x0 should be: 0xe72f
              Source: WebCompanion-Installer.resources.dll.13.drStatic PE information: real checksum: 0x0 should be: 0x4885
              Source: WebCompanion-Installer.resources.dll0.13.drStatic PE information: real checksum: 0x0 should be: 0x842b
              Source: WebCompanion-Installer.resources.dll8.13.drStatic PE information: real checksum: 0x0 should be: 0x3e3f
              Source: d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmp.0.drStatic PE information: section name: .sxdata
              Source: Unconfirmed 504255.crdownload.0.drStatic PE information: section name: .sxdata
              Source: chromecache_269.1.drStatic PE information: section name: .sxdata
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_0DBF2050 push ss; retf 14_2_0DBF2073
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06705673 push es; ret 14_2_06705686
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06706641 push es; ret 14_2_06706650
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_06706681 push es; ret 14_2_06706650
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_067065D3 push es; ret 14_2_067065E0
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeCode function: 14_2_0670F1AF push es; ret 14_2_0670F1C0
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_064037D8 pushfd ; retf 18_2_064037E5
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_064087E8 push eax; retf 18_2_0640894D
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0640D5D1 pushad ; retf 18_2_0640D5DD
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_0640D96F push es; ret 18_2_0640D980
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06403900 push es; ret 18_2_06403918
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06403921 push es; ret 18_2_064038F8
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06400930 push es; ret 18_2_06400940
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06819F42 push 5C069781h; retf 18_2_06819F4D
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeCode function: 18_2_06817C8F push es; ret 18_2_06817C90
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmpJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ICSharpCode.SharpZipLib.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\ICSharpCode.SharpZipLib.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\en-US\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Setup.exe (copy)Jump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 269Jump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 504255.crdownloadJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\Newtonsoft.Json.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\en-US\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zS47499209\Newtonsoft.Json.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 269
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 269Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeFile created: C:\Users\user\AppData\Local\Temp\WcInstaller.logJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeMemory allocated: 2880000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeMemory allocated: 26C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeMemory allocated: 2340000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeMemory allocated: 24C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeMemory allocated: 44C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599888Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599776Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599664Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599552Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599426Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599299Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599187Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599075Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598963Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598851Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598739Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598611Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598499Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598387Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598276Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598164Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598052Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597925Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597797Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597685Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597574Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597462Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597350Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597238Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597110Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596998Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596887Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596775Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596663Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596551Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596423Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596311Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596199Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596087Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595975Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595863Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595736Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595624Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595512Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595400Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595288Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595176Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595049Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594937Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594825Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594714Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594602Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594490Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeWindow / User API: threadDelayed 9854Jump to behavior
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ICSharpCode.SharpZipLib.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\ICSharpCode.SharpZipLib.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\en-US\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\fr-CA\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ru-RU\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\de-DE\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\pt-BR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\it-IT\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\Newtonsoft.Json.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\es-ES\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\ja-JP\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\en-US\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zS47499209\Newtonsoft.Json.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\zh-CHS\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\Downloads\Setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\tr-TR\WebCompanion-Installer.resources.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599888s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599776s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599664s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599552s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599426s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599299s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599187s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -599075s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598963s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598851s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598739s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598611s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598499s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598387s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598276s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598164s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -598052s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597925s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597797s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597685s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597574s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597462s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597350s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597238s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -597110s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596998s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596887s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596775s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596663s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596551s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596423s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596311s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596199s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -596087s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595975s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595863s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595736s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595624s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595512s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595400s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595288s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595176s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -595049s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -594937s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -594825s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -594714s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -594602s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe TID: 8008Thread sleep time: -594490s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599888Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599776Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599664Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599552Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599426Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599299Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599187Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 599075Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598963Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598851Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598739Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598611Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598499Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598387Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598276Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598164Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 598052Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597925Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597797Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597685Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597574Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597462Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597350Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597238Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 597110Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596998Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596887Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596775Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596663Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596551Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596423Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596311Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596199Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 596087Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595975Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595863Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595736Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595624Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595512Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595400Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595288Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595176Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 595049Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594937Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594825Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594714Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594602Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeThread delayed: delay time: 594490Jump to behavior
              Source: WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
              Source: WebCompanion-Installer.exe.17.drBinary or memory string: vmware
              Source: WebCompanion-Installer.exe, 0000000E.00000002.2236744018.00000000009B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zS47499209\Newtonsoft.Json.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zS47499209\en-US\WebCompanion-Installer.resources.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXmlLinq\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXmlLinq.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zS47499209\ICSharpCode.SharpZipLib.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exe VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\Newtonsoft.Json.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\en-US\WebCompanion-Installer.resources.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXmlLinq\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXmlLinq.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter : SELECT * FROM AntivirusProduct
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              11
              Masquerading
              OS Credential Dumping121
              Security Software Discovery
              Remote Services11
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              Registry Run Keys / Startup Folder
              1
              Disable or Modify Tools
              LSASS Memory1
              Process Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              42
              Virtualization/Sandbox Evasion
              Security Account Manager42
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Deobfuscate/Decode Files or Information
              LSA Secrets22
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Obfuscated Files or Information
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1598624 URL: http://home45insurance.blog... Startdate: 24/01/2025 Architecture: WINDOWS Score: 52 54 wcdownloadercdn.lavasoft.com 2->54 56 geo.lavasoft.com 2->56 58 2 other IPs or domains 2->58 78 Multi AV Scanner detection for dropped file 2->78 80 Yara detected Generic Downloader 2->80 8 chrome.exe 20 2->8         started        12 chrome.exe 2->12         started        signatures3 process4 dnsIp5 66 192.168.2.16 unknown unknown 8->66 68 192.168.2.17 unknown unknown 8->68 70 239.255.255.250 unknown Reserved 8->70 30 d4cb07a2-f5bc-448c-b33c-b91bbb141ecb.tmp, PE32 8->30 dropped 32 C:\Users\...\Unconfirmed 504255.crdownload, PE32 8->32 dropped 34 C:\Users\user\Downloads\Setup.exe (copy), PE32 8->34 dropped 14 Setup.exe 36 8->14         started        17 Setup.exe 36 8->17         started        19 chrome.exe 8->19         started        22 2 other processes 8->22 file6 process7 dnsIp8 36 C:\...\WebCompanion-Installer.resources.dll, PE32 14->36 dropped 38 C:\...\WebCompanion-Installer.resources.dll, PE32 14->38 dropped 40 C:\...\WebCompanion-Installer.resources.dll, PE32 14->40 dropped 50 10 other malicious files 14->50 dropped 24 WebCompanion-Installer.exe 2 14->24         started        42 C:\...\WebCompanion-Installer.resources.dll, PE32 17->42 dropped 44 C:\...\WebCompanion-Installer.resources.dll, PE32 17->44 dropped 46 C:\...\WebCompanion-Installer.resources.dll, PE32 17->46 dropped 52 10 other files (8 malicious) 17->52 dropped 27 WebCompanion-Installer.exe 18 11 17->27         started        60 dcs-ups.g03.yahoodns.net 87.248.119.251 YAHOO-DEBDE United Kingdom 19->60 62 match.adsrvr.org 15.197.193.217 TANDEMUS United States 19->62 64 93 other IPs or domains 19->64 48 Chrome Cache Entry: 269, PE32 19->48 dropped file9 process10 dnsIp11 72 wcdownloadercdn.lavasoft.com 104.16.148.130 CLOUDFLARENETUS United States 27->72 74 featureflags.lavasoft.com 104.16.149.130 CLOUDFLARENETUS United States 27->74 76 2 other IPs or domains 27->76 82 Multi AV Scanner detection for dropped file 27->82 signatures12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://home45insurance.blogspot.com0%Avira URL Cloudsafe
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\7zS47499209\ICSharpCode.SharpZipLib.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\Newtonsoft.Json.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\WebCompanion-Installer.exe21%ReversingLabsWin32.PUA.Generic
              C:\Users\user\AppData\Local\Temp\7zS47499209\de-DE\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\en-US\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\es-ES\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\fr-CA\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\it-IT\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\ja-JP\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\pt-BR\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\ru-RU\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\tr-TR\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zS47499209\zh-CHS\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ICSharpCode.SharpZipLib.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\Newtonsoft.Json.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\WebCompanion-Installer.exe21%ReversingLabsWin32.PUA.Generic
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\de-DE\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\en-US\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\es-ES\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\fr-CA\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\it-IT\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ja-JP\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\pt-BR\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\ru-RU\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\tr-TR\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\7zSC3FE0C1A\zh-CHS\WebCompanion-Installer.resources.dll0%ReversingLabs
              C:\Users\user\Downloads\Setup.exe (copy)25%ReversingLabsWin32.PUA.Generic
              C:\Users\user\Downloads\Unconfirmed 504255.crdownload25%ReversingLabsWin32.PUA.Generic
              Chrome Cache Entry: 26925%ReversingLabsWin32.PUA.Generic
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://foo/bar/ui/resourcedictionary/installergeneric.baml0%Avira URL Cloudsafe
              https://ald7verify.blogspot.com/0%Avira URL Cloudsafe
              http://foo/UI/ResourceDictionary/bg.png0%Avira URL Cloudsafe
              https://home45insurance.blogspot.com/favicon.ico0%Avira URL Cloudsafe
              https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zip0%Avira URL Cloudsafe
              http://defaultcontainer/WebCompanion-Installer;component/ui/customerrorview.xamll0%Avira URL Cloudsafe
              http://foo/bar/ui/resourcedictionary/installercustom.bamll0%Avira URL Cloudsafe
              http://foo/ui/installerheaderextension.xaml0%Avira URL Cloudsafe
              http://foo/bar/ui/resourcedictionary/installergeneric.bamll0%Avira URL Cloudsafe
              http://foo/bar/ui/customerrorview.bamll0%Avira URL Cloudsafe
              http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamll0%Avira URL Cloudsafe
              http://foo/bar/ui/resourcedictionary/bg.png0%Avira URL Cloudsafe
              http://foo/bar/ui/resourcedictionary/wc_brand.pngl0%Avira URL Cloudsafe
              http://foo/UI/ResourceDictionary/CloseButton_Cross_Silver.png0%Avira URL Cloudsafe
              http://foo/bar/ui/resourcedictionary/icon-failed.pngl0%Avira URL Cloudsafe
              http://defaultcontainer/UI/ResourceDictionary/bg.pngl0%Avira URL Cloudsafe
              http://defaultcontainer/UI/ResourceDictionary/CloseButton_Cross_Silver.pngl0%Avira URL Cloudsafe
              http://foo/bar/ui/installerheader.bamll0%Avira URL Cloudsafe
              http://foo/UI/ResourceDictionary/minimize.png0%Avira URL Cloudsafe
              https://www.adaware.com/privacy-policy0%Avira URL Cloudsafe
              http://defaultcontainer/UI/ResourceDictionary/WC_Brand.pngl0%Avira URL Cloudsafe
              https://flwadw.com80%Avira URL Cloudsafe
              http://defaultcontainer/WebCompanion-Installer;component/ui/installerheaderextension.xamll0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              jsdelivr.map.fastly.net
              151.101.65.229
              truefalse
                high
                a.dtsan.net
                172.67.167.79
                truefalse
                  high
                  e213908.b.akamaiedge.net
                  2.21.65.154
                  truefalse
                    high
                    httplogserver-lb.global.unified-prod.sharethis.net
                    3.127.158.246
                    truefalse
                      high
                      s4.histats.com
                      54.39.128.162
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          e167121.b.akamaiedge.net
                          2.21.65.158
                          truefalse
                            high
                            cm.g.doubleclick.net
                            142.250.185.66
                            truefalse
                              high
                              privacyportal-eu.onetrust.com
                              172.64.155.119
                              truefalse
                                high
                                www.google.com
                                172.217.18.4
                                truefalse
                                  high
                                  ald.my.id
                                  172.96.187.133
                                  truefalse
                                    high
                                    p.dtsan.net
                                    172.67.167.79
                                    truefalse
                                      high
                                      dcs-ups.g03.yahoodns.net
                                      87.248.119.251
                                      truefalse
                                        high
                                        s10.histats.com.cdn.cloudflare.net
                                        104.20.11.182
                                        truefalse
                                          high
                                          match.adsrvr.org
                                          15.197.193.217
                                          truefalse
                                            high
                                            c-msn-pme.trafficmanager.net
                                            13.74.129.1
                                            truefalse
                                              high
                                              t.dtscout.com
                                              104.26.10.2
                                              truefalse
                                                high
                                                pixel.onaudience.com
                                                54.38.113.8
                                                truefalse
                                                  high
                                                  bg.microsoft.map.fastly.net
                                                  199.232.214.172
                                                  truefalse
                                                    high
                                                    wcdownloadercdn.lavasoft.com
                                                    104.16.148.130
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.185.66
                                                      truefalse
                                                        high
                                                        www3.l.google.com
                                                        142.250.186.46
                                                        truefalse
                                                          high
                                                          waws-prod-yt1-053-803d.canadacentral.cloudapp.azure.com
                                                          20.48.202.165
                                                          truefalse
                                                            unknown
                                                            ml314.com
                                                            34.117.77.79
                                                            truefalse
                                                              high
                                                              googlehosted.l.googleusercontent.com
                                                              142.250.184.193
                                                              truefalse
                                                                high
                                                                s0.2mdn.net
                                                                142.250.185.230
                                                                truefalse
                                                                  high
                                                                  cdn.cookielaw.org
                                                                  104.18.86.42
                                                                  truefalse
                                                                    high
                                                                    geo.lavasoft.com
                                                                    104.16.149.130
                                                                    truefalse
                                                                      high
                                                                      featureflags.lavasoft.com
                                                                      104.16.149.130
                                                                      truefalse
                                                                        high
                                                                        de.tynt.com
                                                                        67.202.105.31
                                                                        truefalse
                                                                          high
                                                                          cdn.tynt.com.cdn.cloudflare.net
                                                                          104.18.13.146
                                                                          truefalse
                                                                            high
                                                                            ps.eyeota.net
                                                                            3.125.70.222
                                                                            truefalse
                                                                              high
                                                                              idsync.rlcdn.com
                                                                              35.244.174.68
                                                                              truefalse
                                                                                high
                                                                                i.simpli.fi
                                                                                35.234.162.151
                                                                                truefalse
                                                                                  high
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    high
                                                                                    flwadw.com
                                                                                    104.18.26.149
                                                                                    truefalse
                                                                                      high
                                                                                      blogspot.l.googleusercontent.com
                                                                                      142.250.185.193
                                                                                      truefalse
                                                                                        high
                                                                                        ad.doubleclick.net
                                                                                        142.250.186.70
                                                                                        truefalse
                                                                                          high
                                                                                          s-part-0017.t-0009.t-msedge.net
                                                                                          13.107.246.45
                                                                                          truefalse
                                                                                            high
                                                                                            rawgitcdn.b-cdn.net
                                                                                            169.150.247.38
                                                                                            truefalse
                                                                                              high
                                                                                              webcompanion.com
                                                                                              104.19.208.152
                                                                                              truefalse
                                                                                                high
                                                                                                clarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.com
                                                                                                20.10.16.51
                                                                                                truefalse
                                                                                                  high
                                                                                                  tags.crwdcntrl.net
                                                                                                  65.9.66.68
                                                                                                  truefalse
                                                                                                    high
                                                                                                    dsum-sec.casalemedia.com
                                                                                                    104.18.27.193
                                                                                                    truefalse
                                                                                                      high
                                                                                                      thirdparty-logserver-lb.global.unified-prod.sharethis.net
                                                                                                      18.185.221.204
                                                                                                      truefalse
                                                                                                        high
                                                                                                        t.dtscdn.com
                                                                                                        172.67.74.186
                                                                                                        truefalse
                                                                                                          high
                                                                                                          e.dtscout.com
                                                                                                          104.26.10.2
                                                                                                          truefalse
                                                                                                            high
                                                                                                            ic.tynt.com
                                                                                                            67.202.105.31
                                                                                                            truefalse
                                                                                                              high
                                                                                                              free.webcompanion.com
                                                                                                              45.63.66.114
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ib.anycast.adnxs.com
                                                                                                                37.252.171.149
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  geolocation.onetrust.com
                                                                                                                  104.18.32.137
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    home45insurance.blogspot.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      z.clarity.ms
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        cloud.webcompanion.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          c.clarity.ms
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            cms.analytics.yahoo.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              sync.sharethis.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                cdn.jsdelivr.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  t.sharethis.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    ups.analytics.yahoo.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      fundingchoicesmessages.google.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        cdn.tynt.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          s10.histats.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            www.clarity.ms
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              cdn.rawgit.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                pxdrop.lijit.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  ib.adnxs.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    pd.sharethis.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      blogger.googleusercontent.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=0.3344295336260128&stid=ZGsAAGeTo9AAAAAIVdIGAw%3D%3Dfalse
                                                                                                                                                          high
                                                                                                                                                          https://webcompanion.com/nano_download.php?savename=Setup.exe&partner=IN250101&nonadmin&direct&tych&campaign=20731534003false
                                                                                                                                                            high
                                                                                                                                                            https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7Dfalse
                                                                                                                                                              high
                                                                                                                                                              https://flwadw.com/v1/event-stat-wc?Type=ErrorInstall&ProductID=wc&EventVersion=1false
                                                                                                                                                                high
                                                                                                                                                                https://a.dtsan.net/afalse
                                                                                                                                                                  high
                                                                                                                                                                  https://free.webcompanion.com/minime/images/main-wc-1.jpgfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otFloatingRounded.jsonfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://s0.2mdn.net/sadbundle/15752227678259921858/index.html?ev=01_253false
                                                                                                                                                                        high
                                                                                                                                                                        https://ald.my.id/false
                                                                                                                                                                          high
                                                                                                                                                                          https://s0.2mdn.net/sadbundle/15752227678259921858/images/8014c5e9730c772a87a4072053244792.svgfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://pxdrop.lijit.com/d/a.gif?cls=sync&dmn=ald.my.id&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1683.871&ell=d&cck=ljt_reader&pn=%2F&qs=na&rdn=ald.my.id&rpn=%2F&rqs=na&cc=US&cont=NA&evid=Et-tYSZAkQ8TseVjwAcH&urls=&rnd=1737728980416&cid=c026&version=1.1683.871&cc=US&cont=NA&cls=sync&repeat=0&htmLcy=1029&sndBcn=1false
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.cookielaw.org/scripttemplates/202411.2.0/otBannerSdk.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://pd.sharethis.com/pd/dtscoutfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://wcdownloadercdn.lavasoft.com/13.900.0.1080/WebCompanion-13.900.0.1080-prod.zipfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=9&fwrn=4&fwrnh=100&lmt=1737728975&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1737728973688&bpp=5&bdt=1304&idt=1495&shv=r20250121&mjsv=m202501210101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=6605509647882&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089942%2C95335245&oid=2&pvsid=4332028114416966&tmod=1198466308&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1551false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://flwadw.com/v1/event-stat?Type=ErrorInstall&ProductID=wc&EventVersion=1false
                                                                                                                                                                                        high
                                                                                                                                                                                        http://geo.lavasoft.com/false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://privacyportal-eu.onetrust.com/request/v1/consentreceiptsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ald.my.id/favicon.icofalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.clarity.ms/tag/i1a7lqpchnfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://free.webcompanion.com/minime/css/style.css?v=3.7false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=UI8E072OmO24SofXu9CbkwA%2BXNVh%2Fol16K3cq5bZPmJd79WT1LHyNykR49Cv%2F%2FGKmHujkZu8l0S1AbOm5XgByZEtln9R4MiIPCAAPSvGLfaWIKvK0CN2PUwbHYr9cs73oOdh%2Bjscfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://free.webcompanion.com/images/ico/alerts.svgfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATAfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/html/r20250121/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://match.adsrvr.org/track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://i.simpli.fi/dpx?cid=11411&us_privacy=&33random=1737728977549.1&ref=https%3A%2F%2Fald.my.id%2Ffalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEIBLfNVFpy-LDlv7UXzmNlo&google_cver=1false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://free.webcompanion.com/minime/css/style-main.css?v=3false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.cssfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://cdn.rawgit.com/igniel/blogger/master/iglo/v2.jsfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://pxdrop.lijit.com/1.1683.871/a/US/t_.js?cid=c026&cls=syncfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          http://foo/bar/ui/resourcedictionary/installergeneric.bamlWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://featureflags.lavasoft.com/api/Update/WCyhttps://sandbox-featureflags-api.lavasoft.net/api/feSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_336.1.dr, chromecache_207.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.googletagservices.com/agrp/chromecache_215.1.dr, chromecache_205.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.blogger.comchromecache_240.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://flwadw.com/v1/event-statSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258F000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmchromecache_286.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://tempuri.org/Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://wcdownloader-qa.lavasoft.com/13.0.0.1080/WebCompanion-13.0.0.1080-internal.zipSetup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://home45insurance.blogspot.com/favicon.icochromecache_240.1.drfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://fundingchoicesmessages.google.com/i/$chromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://ad.doubleclick.net/viewad/817-grey.gifchromecache_299.1.dr, chromecache_339.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://foo/ui/installerheaderextension.xamlWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://defaultcontainer/WebCompanion-Installer;component/ui/customerrorview.xamllWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://ald7verify.blogspot.com/chromecache_240.1.drfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://getbootstrap.com)chromecache_333.1.dr, chromecache_278.1.dr, chromecache_211.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://rt.webcompanion.com/notifications/download/rt/typolist.txt.http://www.lavasoft.com6http://wwwSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://aia.entrust.net/evcs2-chain.p7c01Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://github.com/microsoft/claritychromecache_229.1.dr, chromecache_310.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.semrush.com/lp/product-free-trial/en/chromecache_267.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://foo/bar/ui/resourcedictionary/installercustom.bamllWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.jschromecache_299.1.dr, chromecache_339.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://codecanyon.net/licenseschromecache_293.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://flwadw.com/v1/event-stat-wc?Type=ErrorInstall&ProductID=wc&EventVerWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://foo/UI/ResourceDictionary/bg.pngWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                http://foo/bar/ui/resourcedictionary/installergeneric.bamllWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                http://www.entrust.net/rpa03Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://featureflags.lavasoft.comWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002917000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002556000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://foo/bar/ui/customerrorview.bamllWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://webcompanion.com/uninstall.php?utm_source=wc&utm_medium=Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      http://foo/bar/ui/resourcedictionary/wc_brand.pnglWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://wcdownloadercdn.lavasoft.com/13.0.0.1080/WCInstaller_NonAdmin.exeWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C35000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          http://mathiasbynens.be/chromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://pd.sharethis.com/pd/dtscout?_t_=px&url=chromecache_317.1.dr, chromecache_359.1.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.google.com/adsense/search/async-ads.jschromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                http://flwadw.comWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002F1E000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  http://foo/bar/ui/resourcedictionary/bg.pngWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://defaultcontainer/WebCompanion-Installer;component/ui/installerheader.xamllWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://foo/bar/ui/resourcedictionary/icon-failed.pnglWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://webcompanion.com/unsafe.php?utm_source=WCHhttps://webcompanion.com/en/help.php.https://www.aSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixchromecache_286.1.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_333.1.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://stats.g.doubleclick.net/g/collect?v=2&chromecache_336.1.dr, chromecache_207.1.dr, chromecache_344.1.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://webcompanion.com/unsafe.php?utm_source=WCghttp://pp.webcompanion.com/unsafe.php?utm_source=WSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              http://googleads.g.doubleclick.netchromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                http://wc-update-service.lavasoft.com/components.asmxSetup.exe, 0000000D.00000003.1629094763.000000000211F000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000011.00000003.2273155141.0000000002091000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2434335693.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2447662696.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe.config.17.dr, WebCompanion-Installer.exe.config.13.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.google/sodar/$chromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    http://crl.entrust.net/g2ca.crl0Setup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, chromecache_269.1.dr, Unconfirmed 504255.crdownload.0.dr, ICSharpCode.SharpZipLib.dll.17.dr, Newtonsoft.Json.dll.17.dr, ICSharpCode.SharpZipLib.dll.13.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.dr, Newtonsoft.Json.dll.13.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      http://defaultcontainer/UI/ResourceDictionary/bg.pnglWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://foo/UI/ResourceDictionary/CloseButton_Cross_Silver.pngWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://wcdownloadercdn.lavasoft.comWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://acs.lavasoft.com/api/v2/url/permanentwhitelistSetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F2000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000294C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028F5000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000002.2238463525.00000000028EC000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000258B000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.000000000252C000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002532000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002535000.00000004.00000800.00020000.00000000.sdmp, WcInstaller.log.14.dr, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          http://foo/UI/ResourceDictionary/minimize.pngWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.adaware.com/privacy-policySetup.exe, 0000000D.00000003.1630771909.0000000002150000.00000004.00000020.00020000.00000000.sdmp, WebCompanion-Installer.exe, 0000000E.00000000.1631228595.0000000000392000.00000002.00000001.01000000.00000007.sdmp, WebCompanion-Installer.exe.13.dr, WebCompanion-Installer.exe.17.drfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          http://foo/bar/ui/installerheader.bamllWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          http://defaultcontainer/UI/ResourceDictionary/CloseButton_Cross_Silver.pnglWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          http://google.comchromecache_282.1.dr, chromecache_371.1.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://flwadw.com8WebCompanion-Installer.exe, 0000000E.00000002.2238463525.000000000296A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            http://tempuri.org/ILocalyHostedServiceInstaller/ChangeScreenResponseWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002881000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.00000000024ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://featureflags.lavasoft.com/api/feature/WCsWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002556000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                http://defaultcontainer/UI/ResourceDictionary/WC_Brand.pnglWebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://rt.webcompanion.com/notifications/download/rt/dci/latest/WebproteWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  http://defaultcontainer/WebCompanion-Installer;component/ui/installerheaderextension.xamllWebCompanion-Installer.exe, 0000000E.00000002.2238463525.0000000002EA8000.00000004.00000800.00020000.00000000.sdmp, WebCompanion-Installer.exe, 00000012.00000002.2437561002.0000000002786000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                  37.252.171.149
                                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  13.107.246.45
                                                                                                                                                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.27.149
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  169.150.247.38
                                                                                                                                                                                                                                                                                                                  rawgitcdn.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                                                  2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.70
                                                                                                                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  65.9.66.97
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  3.127.158.246
                                                                                                                                                                                                                                                                                                                  httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                  104.18.12.146
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.26.10.2
                                                                                                                                                                                                                                                                                                                  t.dtscout.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.185.193
                                                                                                                                                                                                                                                                                                                  blogspot.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  172.67.167.79
                                                                                                                                                                                                                                                                                                                  a.dtsan.netUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                  142.250.185.230
                                                                                                                                                                                                                                                                                                                  s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  35.244.174.68
                                                                                                                                                                                                                                                                                                                  idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.16.148.130
                                                                                                                                                                                                                                                                                                                  wcdownloadercdn.lavasoft.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  95.100.110.32
                                                                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                  142.250.181.230
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                                                                                                                  dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                  142.250.185.161
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.26.13.60
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.134
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  18.185.221.204
                                                                                                                                                                                                                                                                                                                  thirdparty-logserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  2.21.65.158
                                                                                                                                                                                                                                                                                                                  e167121.b.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.26.193
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  2.21.65.154
                                                                                                                                                                                                                                                                                                                  e213908.b.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                  20.10.16.51
                                                                                                                                                                                                                                                                                                                  clarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comUnited States
                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  104.20.11.182
                                                                                                                                                                                                                                                                                                                  s10.histats.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  45.63.66.114
                                                                                                                                                                                                                                                                                                                  free.webcompanion.comUnited States
                                                                                                                                                                                                                                                                                                                  20473AS-CHOOPAUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.181.228
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  65.9.66.68
                                                                                                                                                                                                                                                                                                                  tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  172.96.187.133
                                                                                                                                                                                                                                                                                                                  ald.my.idCanada
                                                                                                                                                                                                                                                                                                                  32475SINGLEHOP-LLCUSfalse
                                                                                                                                                                                                                                                                                                                  104.16.149.130
                                                                                                                                                                                                                                                                                                                  geo.lavasoft.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  3.125.70.222
                                                                                                                                                                                                                                                                                                                  ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  35.234.162.151
                                                                                                                                                                                                                                                                                                                  i.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.32.137
                                                                                                                                                                                                                                                                                                                  geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  95.100.110.18
                                                                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                  142.250.184.226
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  149.56.240.129
                                                                                                                                                                                                                                                                                                                  unknownCanada
                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                  172.67.74.186
                                                                                                                                                                                                                                                                                                                  t.dtscdn.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.26.149
                                                                                                                                                                                                                                                                                                                  flwadw.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  34.117.77.79
                                                                                                                                                                                                                                                                                                                  ml314.comUnited States
                                                                                                                                                                                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.38
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  54.39.128.162
                                                                                                                                                                                                                                                                                                                  s4.histats.comCanada
                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                  172.64.155.119
                                                                                                                                                                                                                                                                                                                  privacyportal-eu.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  20.48.202.165
                                                                                                                                                                                                                                                                                                                  waws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comUnited States
                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  151.101.129.229
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                  15.197.193.217
                                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                  7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.13.146
                                                                                                                                                                                                                                                                                                                  cdn.tynt.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  54.38.113.8
                                                                                                                                                                                                                                                                                                                  pixel.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                  104.19.208.152
                                                                                                                                                                                                                                                                                                                  webcompanion.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  13.74.129.1
                                                                                                                                                                                                                                                                                                                  c-msn-pme.trafficmanager.netUnited States
                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  67.202.105.33
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                  67.202.105.31
                                                                                                                                                                                                                                                                                                                  de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.27.193
                                                                                                                                                                                                                                                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  35.204.89.238
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.162
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.20.12.182
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  151.101.65.229
                                                                                                                                                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States