Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.openshot.org

Overview

General Information

Sample URL:https://www.openshot.org
Analysis ID:1711285
Infos:

Detection

Score:21
Range:0 - 100
Confidence:100%

Signatures

HTML page contains obfuscated javascript
HTML page contains hidden javascript code
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6192 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6128 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.openshot.org" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No reasoning have been found
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://get.searchtrendshub.com/public/bundle.min.js?t=1749575028849HTTP Parser: (function(_0x4c099d,_0x23503e){var _0x15c073=_0x4c099d();function _0x3ad17f(_0x33030a,_0x50df83,_0x1
Source: https://www.openshot.org/HTTP Parser: Base64 decoded: https://www.gstatic.com/images/icons/material/system/1x/warning_amber_24dp.png
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://www.openshot.org/download/HTTP Parser: No favicon
Source: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309HTTP Parser: No favicon
Source: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1213149054797389&correlator=2435824285919447&eid=31092113%2C31086815%2C95353385%2C83321073&output=ldjh&gdfp_req=1&vrg=202506050101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21809389562%2CTopBanner-1170x113%2CBottomContentBanner-1170x113%2CBottomLatestPost-360x280&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3&prev_iu_szs=970x90%2C970x90%2C300x250%7C360x280&ifi=1&dids=div-gpt-ad-1554958960827-0~div-gpt-ad-1554692803700-0~div-gpt-ad-1555100705815-0&adfs=1477023302~380650652~145822381&sfv=1-0-45&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1749574985402&lmt=1749574935&adxs=148%2C63%2C843&adys=717%2C2283%2C2445&biw=1265&bih=897&scr_x=0&scr_y=0&btvi=0%7C1%7C2&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&url=https%3A%2F%2Fwww.openshot.org%2F&vis=1&psz=1295x20%7C1170x20%7C360x0&msz=1265x0%7C1140x0%7C360x0&fws=4%2C4%2C4&ohw=1265%2C1265%2C1265&topics=9&tps=9&htps=10&nt=1&psd=WzMxLFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1749574981934&idt=3393&prev_scp=amznbid%3D2%26amznp%3D2%7Camznbid%3D2%26amznp%3D2%7Camznbid%3D2%26amznp%3D2&adks=1703911950%2C3429225976%2C109224896&frm=20&eoidce=1&td=1&egid=51072&tan=1c911c48-f132-4280-
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&pr=https%3A%2F%2Fwww.openshot.org%2F&pid=ElREO0Id6BMP7&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555132001824-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21809389562%2FDownloadConfirm-728x90%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%5D%7D%7D%7D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&pr=https%3A%2F%2Fwww.openshot.org%2F&pid=ElREO0Id6BMP7&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555132001824-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21809389562%2FDownloadConfirm-728x90%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%5D%7D%7D%7D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3594514503499668&correlator=3201235056559614&eid=31092113%2C95353384%2C95361095%2C31088080%2C83321072%2C31092539%2C31092216&output=ldjh&gdfp_req=1&vrg=202506050101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21809389562%2CTopBanner-1170x113%2CBottomContentBanner-1170x113%2CBottomLatestPost-360x280%2CDownloadConfirm-728x90&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4&prev_iu_szs=970x90%2C970x90%2C300x250%7C360x280%2C728x90&ifi=1&dids=div-gpt-ad-1554958960827-0~div-gpt-ad-1554692803700-0~div-gpt-ad-1555100705815-0~div-gpt-ad-1555132001824-0&adfs=2973831027~2696328791~145822381~1396510968&sfv=1-0-45&eri=1&sc=1&cookie=ID%3D650d39470d49ebe8%3AT%3D1749574986%3ART%3D1749574986%3AS%3DALNI_MawMxUeWxau84ER_DiMc6FQ5Jwkyg&gpic=UID%3D000010d33eb8f99e%3AT%3D1749574986%3ART%3D1749574986%3AS%3DALNI_MYnvM1nLX_gJx9Px7Jg8snJsLAbhA&abxe=1&dt=1749575011228&lmt=1749575011&adxs=63%2C63%2C843%2C-12245933&adys=283%2C467%2C629%2C-12245933&biw=1265&bih=897&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&url=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&ref=https%3A%2F%2Fwww.openshot.org%2F&vis=1&psz=1170x20%
Source: global trafficHTTP traffic detected: GET /app/rtbclick?p=cZpemKZz_z_QF8ILyZLO71O17qojHknAT2CTCm3P5TxbC7U30TJp2cOJ7vsgfC4ZxYKHEz6NafOWrzNe6HCSs45zXOq8eTlbWQSlXR3G7A3_Yqqpt2gdwUfTgQ-yE2CYSlXOqoBlRQqr8-wMAvP4JRhyW78wDg6k_SCvDk5FMpVoj95DG5eLJEJ9Qx9-moG7J6qiy0kEadmghwvjeleXB6V1fKOe08M62Mq1FzMmikLjSbjDLFOXWj31HFYzEavLeqyHMLr8qkrizrTWivdDXfBlHUy--Bt1_BdZwPm1n3tGjN3-O5_CBRFA721_V6dCGHJbvzAODqQKTYKs8DBgPktV-KAwlSsVz0iGWYWP4iteGCBNUxPQZvtDp_RsM6kBGILxh1W_SmyEuAV63OxpSLidDKdrVn4dmwjdkLRgiBjInRS2g4FwdrkRLWcNQvuaIerNKT4pGDupvY895NyWiNeY_JnsouBr7LOS3ngvUmIjzPWFf6OHa2VARlTN7rhKDgkHn7BCpV1w5gKS_xNI307PspS4ce5IRs96vg6turOxeeCXinm7mspaanACjAeV1wiRK5wrm6Q2xvEHMuBP1APsD4rWeaLIi2L-4COsWdTlIP5ptT_pYqnHcZIMdUW4Wwu1N9EyadnsKJRXyu_q7R49VmdwoifPXpG-Edv8FkSigVnl47ugRnIjkTfdpZTXfCW8c-Q0xpQ1RYkV_D3qtwHSsYkrLjk_n0hv5_Ba7g-8NVVBK6Kq-8xjreK5hc-oLdwwrGGzX5_j9FJNVigUcR1gbnPQYaIkGxAp9mn4MCVpnhYy0jWzt6jEtb8ytVIYIyOkIpB4TDzKTLLXT3BroWNVSvDqNcfZNJ6a7w6NleBxLglxhLDOZaf3K0lHl_rHmpshFVAmNwTgz0_z3lPR5sI9qi5is8pbuUn0JVRPcIzHtXvezxZMsyKHDFn58momddEhEejw2jG0icJQCuSwvExfX1GY1Pr7yBt_CKD-qHIbM5FmL_HzMMpLejJqXrvLX1lZzDlAXt7xYHLH0yK9BwkArCNkXs_QAUrKaIpFJz1mJI9uVHewgC3cMKxhs1-fyXyc-CKaWr_lLD9haCoJx0lbzTcOcq_n0_Ur5PyZ3ecLNswlzQjtzEvTK_qDFs1eM1SMmSkKOoC_Lz5BoHedxFcX_CZXWi6FDZOfhoBGGt_qcTSmB6RMpsayJisvkwqBO30F5o6EInoxcLEOj4CDCQifqleJdSEmiK_kBA0PuT03aC3pevSPHAEnhsC3Rapq6v2k9_If9oHiDqi0mg7S0QIHfoVExAbkDhL4yeXFXyM&cap=aEhlZAAJHigIg4rQAB768lO3cVxhVtT2FLawWQ HTTP/1.1host: rtb.searchtrendshub.comupgrade-insecure-requests: 1us
Source: global trafficHTTP traffic detected: GET /event/timezone_same?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmAL
Source: global trafficHTTP traffic detected: GET /event/inc?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2FBn
Source: global trafficHTTP traffic detected: GET /event/pageload?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/darkMode?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/adBlock?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%
Source: global trafficHTTP traffic detected: GET /event/timezone_same?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmAL
Source: global trafficHTTP traffic detected: GET /event/inc?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2FBn
Source: global trafficHTTP traffic detected: GET /event/adBlock?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%
Source: global trafficHTTP traffic detected: GET /event/darkMode?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/pageload?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/lpModalClick?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL
Source: global trafficHTTP traffic detected: GET /event/lpModalClick?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL
Source: global trafficHTTP traffic detected: GET /event/click?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2F
Source: global trafficHTTP traffic detected: GET /event/click?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2F
Source: global trafficHTTP traffic detected: GET /event/outOfFocus?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1i
Source: global trafficHTTP traffic detected: GET /event/outOfFocus?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1i
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=134.0.6998.36&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1host: clients2.google.comx-goog-update-interactivity: fgx-goog-update-appid: nmmhkkegccagdldgiimedpiccmgmiedax-goog-update-updater: chromecrx-134.0.6998.36sec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?d7c37ffccf06ac54eaa3c1d6d57e47b2 HTTP/1.1host: a-ring-fallback.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: identityuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?7ac0714abc1f6b7d918b269f9600dcbb HTTP/1.1host: a-ring-fallback.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: identityuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.openshot.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1host: cdnjs.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/simple-line-icons/css/simple-line-icons.min.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/magnific-popup/magnific-popup.min.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/css/settings.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/css/layers.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/css/theme-blog.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/css/theme-elements.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/css/theme.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/css/navigation.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/vendor/animate/animate.min.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/css/custom.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/img/logos/logo.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /static/css/skins/default.css HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /static/img/slides/background-optimized.jpg HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/slide-title-border.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /static/vendor/jquery.appear/jquery.appear.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/jquery/jquery.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/jquery.easing/jquery.easing.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/bootstrap/js/bootstrap.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/common/common.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-timeline.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /static/vendor/isotope/jquery.isotope.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/magnific-popup/jquery.magnific-popup.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/js/theme.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/vide/vide.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/js/jquery.themepunch.revolution.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/js/theme.init.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /static/img/icons/chromeos.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-clip-2.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/icons/linux-icon.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-clip-1.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/icons/mac-icon.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-background-optimized.jpg HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/icons/win-10-icon.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/logos/logo.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /Badges/DMCABadgeHelper.min.js HTTP/1.1host: images.dmca.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /Badges/dmca_protected_sml_120n.png?ID=faf13571-7c1c-4e61-9a9f-ecdef30014f6 HTTP/1.1host: images.dmca.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /static/vendor/modernizr/modernizr.min.js HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=seVRSuDZHdHtyF9&MD=7X4RfulB HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /embed/JHiDOBWXQH8 HTTP/1.1host: www.youtube.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7x-browser-channel: stablex-browser-year: 2025x-browser-validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /static/vendor/rs-plugin/fonts/revicons/revicons.woff?5510888 HTTP/1.1host: cdn.openshot.orgorigin: https://www.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdn.openshot.org/static/vendor/rs-plugin/css/settings.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1host: cdnjs.cloudflare.comorigin: https://www.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4
Source: global trafficHTTP traffic detected: GET /AWS_logo_poweredby_black_127px.png HTTP/1.1Host: awsmedia.s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.openshot.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vendor/simple-line-icons/fonts/Simple-Line-Icons.woff2?v=2.4.0 HTTP/1.1host: cdn.openshot.orgorigin: https://www.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdn.openshot.org/static/vendor/simple-line-icons/css/simple-line-icons.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVtBMQgvHibNqu73s-ZdAL-FFrNwAM9s7sQB6rG_-T7pPzCIu1Zgiaa4VSBy12xZZxCBHK9joAN0oPPc3kczOo= HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1host: c.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-timeline.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/slide-title-border.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/background-optimized.jpg HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU8UQqzqLZlhvGJ_hURiOHDsfng1BHWyICNRiPTUIKwS1EG42cFL2J1UIov_s7gEdj-lY9aTGGpFEwCoFl_0S4XCv4I-Yg9MMEq99I0SjD5aKQuhDUIXuDiAEnBPK4Tu7ldRG3HuA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQ5NTc0OTg0LDMyNTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cub3BlbnNob3Qub3JnLyIsbnVsbCxbWzgsImsxNnRVakZCcHRzIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzI0LCIiXSxbMjksImZhbHNlIl1dXQ HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.openshot.org&pubid=5789373a-0a18-4337-8919-ebee062eabd1 HTTP/1.1host: c.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://www.openshot.orgsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /s/player/fc2a56a5/player_ias.vflset/en_US/embed.js HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3Dpriority: u=1
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1host: c.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://www.openshot.orgsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2F&pid=DTuFrZ99dFLoX&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%5D%7D%5D%7D%7D%7D&gpp_sid=%5B-1%5D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789373a-0a18-4337-8919-ebee062eabd1&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&rt=j HTTP/1.1host: aax.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*orig
Source: global trafficHTTP traffic detected: GET /s/player/fc2a56a5/www-embed-player.vflset/www-embed-player.js HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3Dpriority: u=1
Source: global trafficHTTP traffic detected: GET /s/player/fc2a56a5/www-player.css HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3Dpriority: u=0
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1host: www.google-analytics.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/fc2a56a5/player_ias.vflset/en_US/base.js HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3Dpriority: u=1
Source: global trafficHTTP traffic detected: GET /configs/5789373a-0a18-4337-8919-ebee062eabd1 HTTP/1.1host: config.aps.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVycXcXyhEedtBPqIF3KOyfRKM3E51xVjrmbsABRZzxfTYmAvvSb1RPRKoKrsnTlrWdJRDAGvfd4YxoLEiqGapDAOdT2CDJSjapr8qKSuWwgCzxzqMhy_EoX-EF6XXI503Y0VDkmWnQLCGrr_WOQmg81rh-9FFTqg3thGILo81OWGsiQwT7HrDhwUf6/_-ads-530x85./ad_spot./advertisementmapping.-karbonn-ad-/widget-advert. HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons/chromeos.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-clip-2.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXWjzOqk3mMrWO7ny6dshDofkwS8_Q4v8HGURwIxAWvvc6jLbBlUmCPk5mU_B_zu-u79eXzDt_DT2Lia18imHBp6IETeD8bD6wyHqRbeiiwpMSVE9Q-qKxP4EQNBAtebDsrV2XRuA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQ5NTc0OTg1LDkzMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vd3d3Lm9wZW5zaG90Lm9yZy8iLG51bGwsW1s4LCJrMTZ0VWpGQnB0cyJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsyNCwiIl0sWzI5LCJmYWxzZSJdXV0 HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons/linux-icon.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-clip-1.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/icons/mac-icon.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/icons/win-10-icon.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/slides/screenshot-background-optimized.jpg HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574984$j60$l0$h0cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXK-3UjhcvyW8VrSlStgEVgl6PGPcEP_dn740F3LY_-1aFLTNjL5eVcvri17IQvIcpqmHqBXPCoCMe7LSKrSQXfcB2SoPnk4V1-khCXFQjqGk4fThyaZrJKQt41kSv72UJl6U3nXA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQ5NTc0OTg2LDU5MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw2LDEwXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cub3BlbnNob3Qub3JnLyIsbnVsbCxbWzgsImsxNnRVakZCcHRzIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzI0LCIiXSxbMjksImZhbHNlIl1dXQ HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVuPPynpBy4ov8-hgDqCf-v8Fm7SD-iGvqGpkYnijdkX8wbQiP_kM9a8cb4j4eLXd06_VgcdCuBcZiIL-mAed5enPINpNr35HUiea7k6D0Ee3tC4Ll9rbo3mTGZbz2faYy42dwgCg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQ5NTc0OTg2LDIxMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxMCw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cub3BlbnNob3Qub3JnLyIsbnVsbCxbWzgsImsxNnRVakZCcHRzIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzI0LCIiXSxbMjksImZhbHNlIl1dXQ HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Badges/dmca_protected_sml_120n.png?ID=faf13571-7c1c-4e61-9a9f-ecdef30014f6 HTTP/1.1host: images.dmca.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /AWS_logo_poweredby_black_127px.png HTTP/1.1Host: awsmedia.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/win?id=1273105940669&ap=aEhlSgAM7Q4FWrqBACStwqn_16fLDxRULDIp0g&brid=QJE28zefvunPTKxs0xXd_Q&t=b HTTP/1.1Host: intadx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://294b757d35872b86abdd1533bdd608bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/win?id=1273105984895&ap=aEhlSgAM7RUFWrqBACStwnrWm4dANNnOOsQtrA&brid=t9-YNlcd3F9ZA64PUjDFpg&t=b HTTP/1.1Host: intadx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://294b757d35872b86abdd1533bdd608bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1host: googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://www.youtube.comx-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: test_cookie=CheckForPermissionpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1host: static.doubleclick.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /s/player/fc2a56a5/player_ias.vflset/en_US/remote.js HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D
Source: global trafficHTTP traffic detected: GET /vi/JHiDOBWXQH8/maxresdefault.jpg HTTP/1.1host: i.ytimg.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1host: googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://www.youtube.comx-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /js/th/nK3lt_Z7TgGfed8fgsPzmOWfiZQzi7COgf2RdaFEMUo.js HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibsisHEPIMpQONM-QZhZUFfz9EDUbrT0vTuZHA67gq9KYac1PGfrlreJnjSpwGlpS2wfEYWUSMM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1host: yt3.ggpht.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.youtube.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /generate_204?PFUZQw HTTP/1.1host: www.youtube.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.youtube.com/embed/JHiDOBWXQH8accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: YSC=2QP6_vuGPoMcookie: __Secure-ROLLOUT_TOKEN=CPar4b68i7mqXBDk0NbbqueNAxjk0NbbqueNAw%3D%3Dcookie: VISITOR_INFO1_LIVE=0ZwhOeu005Ycookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3Dpriority: i
Source: global trafficHTTP traffic detected: GET /static/img/favicon.png HTTP/1.1host: cdn.openshot.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1cookie: FCNEC=%5B%5B%22AKsRol_iWuonnJXpQeEbawWZdk42tYDmpcvROy0-3SW2BRemkiez6hRLNPDT7TLJvfH7niHQIr1IXRv215WUkQnJ1P8dYfzGLwvUscunHbhPP1Hq5FWZyybkIvIPTWBnCfqBzxA2LpTeNj3yDFX5lUkyuZJ_k62j3A%3D%3D%22%5D%5Dcookie: __gads=ID=650d39470d49ebe8:T=1749574986:RT=1749574986:S=ALNI_MawMxUeWxau84ER_DiMc6FQ5Jwkygcookie: __gpi=UID=000010d33eb8f99e:T=1749574986:RT=1749574986:S=ALNI_MYnvM1nLX_gJx9Px7Jg8snJsLAbhAcookie: __eoi=ID=03439253f1dc725d:T=1749574986:RT=1749574986:S=AA-AfjZdLFzzVszdHyuKxJp1RGmycookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574986$j58$l0$h0priority: u=1, i
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1host: c.amazon-adsystem.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2F&pid=DTuFrZ99dFLoX&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%5D%7D%5D%7D%7D%7D&gpp_sid=%5B-1%5D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789373a-0a18-4337-8919-ebee062eabd1&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&rt=j HTTP/1.1host: aax.amazon-adsystem.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1host: www.google.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7x-browser-channel: stablex-browser-year: 2025x-browser-validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: u=0, i
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CKKT_SmVIaI7aM4H16toPwtuSwQj6j4XmbaCDqMWtDcCNtwEQASAAYMnGqYvApNgPggEXY2EtcHViLTY5OTI1MTkyNjAxMDgyMjbIAQngAgCoAwHIAwKqBP4BT9CHT6WV_b_o0oWJxvnqum_qmwrEQwkEpG50XETpJMy9xFigPiapdZzQr9vwDM9Rtj_NAh749Tb99nPbOMc7HO8BHqIKC6LlTkE5OqphE69rdiiaNTMQ0QLilciLTWsRZn6_9CWGCUF5M-SQQ-DajJhM7gL_96xoCavRebiufLjr7Lg2BUVxJ8o216_8kw9--7nX2c30GBfdkGAyfKChO1OLXCQ5flFBlKVrov1o0wbDyTpuwtaSt4UfTfYl3BubBbyB6uEpkOG1ni6BrEvGxGFZ6b9rYQHaZj_jjY60m4cyWf9A0Pz76FhkmZKJfTeRGHNsfzxxsKRQi4bmTGLgBAGABr7G4Zq4sa3fuwGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggmCIBhEAEyAooCOg2AQIDAgICAgKiAAqADSL39wTpYubPi3KrnjQOACgH6CwIIAYAMAaoNAlVT4g0TCKuP49yq540DFYG6WgUdwq0kiOoNEwiTmOTcqueNAxWBuloFHcKtJIjQFQGAFwGyF0EKGhIUcHViLTY5OTI1MTkyNjAxMDgyMjYYpN5wGAwqHy8yMTgwOTM4OTU2Mi9Ub3BCYW5uZXItMTE3MHgxMTNQAQ&sigh=_M_gm1cDe4I&uach_m=%5BUACH%5D&cid=CAQSTgDZpuyz8E1vmXvJHgbOoLwIxGqi2jNw8j_gk61tYW72-mkzrtE733ncHgExhPODRCstkQmKwjgwAMiBwfsNoEN_o_IuU8ENzwvGjI_KuhgB HTTP/1.1host: securepubads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIpriority: u=1
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=Cg-xJSmVIaJXaM4H16toPwtuSwQj6j4XmbaCDqMWtDcCNtwEQASAAYMnGqYvApNgPggEXY2EtcHViLTY5OTI1MTkyNjAxMDgyMjbIAQngAgCoAwHIAwKqBI4CT9ASMVh1WU5NbXDNQMYLEhBRqEgWQMrPxw1X7xCHKpJGmLHnPQACG_512udAAzoI6XcsXKkEhKS7MjT5IqM2XyQUWk6_IwEhiGRiXe2TpwdE2q-nnl0cAuy66Wb8s0jqE7XNeKmk-d0xeRNpvesZoH0kwjHlFvqS5vlhjJQL7jDWpk6cxA52RDkppJO0LlDWDyxPYuC7JEzhv5znKUG_WaPdDzkpU2tGwQrw21ArEO_yJN91Vn5CeMdznJyEvL5uHcXHylLsHkqn6F__0iKuyImQv77j4isemadQh8AcE0xiYug9cLriHvrg4jbfLjCmJQdKOcUYLMyut9LG8tfaZXZTZ1iK7BcsCmX92uui4AQBgAb3o6-exofaoB-gBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggmCIBhEAEyAooCOg2AQIDAgICAgKiAAqADSL39wTpYubPi3KrnjQOACgH6CwIIAYAMAaoNAlVT4g0TCK2P49yq540DFYG6WgUdwq0kiOoNEwiVmOTcqueNAxWBuloFHcKtJIjQFQGAFwGyF0cKGhIUcHViLTY5OTI1MTkyNjAxMDgyMjYYpN5wGAwqJS8yMTgwOTM4OTU2Mi9Cb3R0b21MYXRlc3RQb3N0LTM2MHgyODBQAQ&sigh=-zx5xqhVJiw&uach_m=%5BUACH%5D&cid=CAQSTgDZpuyz8E1vmXvJHgbOoLwIxGqi2jNw8j_gk61tYW72-mkzrtE733ncHgExhPODRCstkQmKwjgwAMiBwfsNoEN_o_IuU8ENzwvGjI_KuhgB HTTP/1.1host: securepubads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T4
Source: global trafficHTTP traffic detected: GET /app/win?id=1273105940669&ap=aEhlSgAM7Q4FWrqBACStwqn_16fLDxRULDIp0g&brid=QJE28zefvunPTKxs0xXd_Q&t=b HTTP/1.1Host: intadx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/win?id=1273105984895&ap=aEhlSgAM7RUFWrqBACStwnrWm4dANNnOOsQtrA&brid=t9-YNlcd3F9ZA64PUjDFpg&t=b HTTP/1.1Host: intadx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1host: googleads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /vi/JHiDOBWXQH8/maxresdefault.jpg HTTP/1.1host: i.ytimg.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /ibsisHEPIMpQONM-QZhZUFfz9EDUbrT0vTuZHA67gq9KYac1PGfrlreJnjSpwGlpS2wfEYWUSMM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1host: yt3.ggpht.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /static/img/favicon.png HTTP/1.1host: cdn.openshot.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: _ga=GA1.2.914538303.1749574985cookie: _gid=GA1.2.1044222219.1749574985cookie: _gat_gtag_UA_4381101_5=1cookie: FCNEC=%5B%5B%22AKsRol_iWuonnJXpQeEbawWZdk42tYDmpcvROy0-3SW2BRemkiez6hRLNPDT7TLJvfH7niHQIr1IXRv215WUkQnJ1P8dYfzGLwvUscunHbhPP1Hq5FWZyybkIvIPTWBnCfqBzxA2LpTeNj3yDFX5lUkyuZJ_k62j3A%3D%3D%22%5D%5Dcookie: __gads=ID=650d39470d49ebe8:T=1749574986:RT=1749574986:S=ALNI_MawMxUeWxau84ER_DiMc6FQ5Jwkygcookie: __gpi=UID=000010d33eb8f99e:T=1749574986:RT=1749574986:S=ALNI_MYnvM1nLX_gJx9Px7Jg8snJsLAbhAcookie: __eoi=ID=03439253f1dc725d:T=1749574986:RT=1749574986:S=AA-AfjZdLFzzVszdHyuKxJp1RGmycookie: _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574986$j58$l0$h0priority: u=1, i
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1213149054797389&correlator=2435824285919447&eid=31092113%2C31086815%2C95353385%2C83321073&output=ldjh&gdfp_req=1&vrg=202506050101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21809389562%2CTopBanner-1170x113%2CBottomContentBanner-1170x113%2CBottomLatestPost-360x280&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3&prev_iu_szs=970x90%2C970x90%2C300x250%7C360x280&ifi=1&dids=div-gpt-ad-1554958960827-0~div-gpt-ad-1554692803700-0~div-gpt-ad-1555100705815-0&adfs=1477023302~380650652~145822381&sfv=1-0-45&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1749574985402&lmt=1749574935&adxs=148%2C63%2C843&adys=717%2C2283%2C2445&biw=1265&bih=897&scr_x=0&scr_y=0&btvi=0%7C1%7C2&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&url=https%3A%2F%2Fwww.openshot.org%2F&vis=1&psz=1295x20%7C1170x20%7C360x0&msz=1265x0%7C1140x0%7C360x0&fws=4%2C4%2C4&ohw=1265%2C1265%2C1265&topics=9&tps=9&htps=10&nt=1&psd=WzMxLFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1749574981934&idt=3393&prev_scp=amznbid%3D2%26amznp%3D2%7Camznbid%3D2%26amznp%3D2%7Camznbid%3D2%26amznp%3D2&adks=1703911950%2C3429225976%2C109224896&frm=20&eoidce=1&td=1&egid=51072&tan=1c911c48-f132-4280-
Source: global trafficHTTP traffic detected: GET /download/ HTTP/1.1Host: www.openshot.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.openshot.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.914538303.1749574985; _gid=GA1.2.1044222219.1749574985; _gat_gtag_UA_4381101_5=1; FCNEC=%5B%5B%22AKsRol_iWuonnJXpQeEbawWZdk42tYDmpcvROy0-3SW2BRemkiez6hRLNPDT7TLJvfH7niHQIr1IXRv215WUkQnJ1P8dYfzGLwvUscunHbhPP1Hq5FWZyybkIvIPTWBnCfqBzxA2LpTeNj3yDFX5lUkyuZJ_k62j3A%3D%3D%22%5D%5D; __gads=ID=650d39470d49ebe8:T=1749574986:RT=1749574986:S=ALNI_MawMxUeWxau84ER_DiMc6FQ5Jwkyg; __gpi=UID=000010d33eb8f99e:T=1749574986:RT=1749574986:S=ALNI_MYnvM1nLX_gJx9Px7Jg8snJsLAbhA; __eoi=ID=03439253f1dc725d:T=1749574986:RT=1749574986:S=AA-AfjZdLFzzVszdHyuKxJp1RGmy; _ga_W2VHM9Y8QH=GS2.1.s1749574984$o1$g0$t1749574986$j58$l0$h0
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVtBMQgvHibNqu73s-ZdAL-FFrNwAM9s7sQB6rG_-T7pPzCIu1Zgiaa4VSBy12xZZxCBHK9joAN0oPPc3kczOo= HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&pr=https%3A%2F%2Fwww.openshot.org%2F&pid=ElREO0Id6BMP7&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555132001824-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21809389562%2FDownloadConfirm-728x90%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%5D%7D%7D%7D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWuYnhJ97a_8lFmGWU7QxSt9bxM7qfGgqq0yDDEWyjj3TiZaLev0XPJgafXeieCuwFxPz_gE49CRuSs5PZvM6KgsLVM13cRz1FxR9EjItTpUUgs5OEXcJ4mBzGW5-vEdLpz3ZZxew==?fccs=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 HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1711778144&t=pageview&_s=1&dl=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&ul=en-us&de=UTF-8&dt=OpenShot%20Video%20Editor%20%7C%20Download&sd=24-bit&sr=1280x1024&vp=1265x897&je=0&_u=QACAAUABAAAAAAAAI~&jid=&gjid=&cid=914538303.1749574985&tid=UA-4381101-5&_gid=1044222219.1749574985&gtm=457e5690h2za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&jsscut=1&z=1974044618 HTTP/1.1host: www.google-analytics.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXWmCwugg39dc3ByYZWdhce3xlvX6EWGPNG7_sx5X-e_khRoHEG-DzfnjLSJ-3xPdXqT-P5YS5zdC4cLKL4tG-2eZD55A3L6AHQxW1i1aOd7TLEnj-E9Bw7glVFnOpj4gNqSRoe6NDbRcFPxw2Ndoq_ig1W_5NFah3vbiNG8-z6fB2NgyMSwpt57gJd/_/adleaderboardtop./adscripts2./templates/ad./glam_ads.-SponsorAd. HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUMCjpWcQ-yRMsL43H0aUWbdQd9YRO2V4YoSbn72kPOyilFRxbY0XmO9wMN5mDorddG3M4Qprbb4DFcxxpahb6JMFI5IW0GTVzTpgCd2u2RSrjsDX9TVkTYmF-d_UxlTSvZ8V1ouQ==?fccs=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 HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaT
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWr9af2wuY4ve3Dw8GQWx4fofYRO4731mXwP3NygQ1cjp_TMjn3-p-mZT2ZYDSOTZTIJzCVUG_02Xf3kVL5xil20oEsFlDsOBEOoVIF0UwatYSQ5DUHd2Mrc0xCcRhFLChYXgZiKg==?fccs=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 HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtC
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&pr=https%3A%2F%2Fwww.openshot.org%2F&pid=ElREO0Id6BMP7&cb=0&ws=1280x897&v=25.604.1947&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1554958960827-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FTopBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1554692803700-0%22%2C%22s%22%3A%5B%22970x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomContentBanner-1170x113%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555100705815-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22360x280%22%5D%2C%22sn%22%3A%22%2F21809389562%2FBottomLatestPost-360x280%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1555132001824-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F21809389562%2FDownloadConfirm-728x90%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%2C%7B%22brand%22%3A%22Not%3AA-Brand%22%2C%22version%22%3A%5B%2224%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22134%22%2C%220%22%2C%226998%22%2C%2236%22%5D%7D%5D%7D%7D%7D&sm=89c38399-8a29-4abc-ba0c-7bc38fd04c35&pubid=5789
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU7IHAK1afHEh1hVNYlwJseOVBPP-eQRaGhYKUa4P3dC8nRmN0_JyCdfVfLWFhF4F3R04hN4ZBp2Do0MgNeTL9vUN77oXwNw_R5EvHdowBYwjfpdxBsipzBdaMNxKuz_DFpKbrUiA==?fccs=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 HTTP/1.1host: fundingchoicesmessages.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCL
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106675937&ap=aEhlZAAJHigIg4rQAB768lO3cVxhVtT2FLawWQ&brid=hZEwPZ1HFYCEf5epRdrU-g&t=b HTTP/1.1Host: intadx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106589180&ap=aEhlZAAJHiwIg4rQAB768oE6wgrRvwt6oXUvdw&brid=ttwmwkK95Oi-S8hCgqPAgg&t=b HTTP/1.1Host: intadx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaR66CfsCm2t5_TpIfA1qHeNJ1jCt8_Kw5AdQzmyo0943qv1Zgfsy9qPfceSCx8ARE5DyXUgsR_jfqXsALcA6vAEfMYHog HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: i
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106589176&ap=aEhlZAAJHi0Ig4rQAB768i2-4Hh1P_4gqQee2A&brid=4SKFJoXc2lu9M8rwQiD_3w&t=b HTTP/1.1Host: intadx.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS5Hz_czAIW3ND4VwUxfEgJ25U_EaiqiKZJOLG9FhEQt5Utxz3gqCRxaZ_wf76D36jXQj1T2FbB7x4oZu0g6JUofNlDkw HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: i
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQHuX59zOtSNWFP2iP6KmCv8yMCffNHFZdtxDZjrafB9lenydJEdAA7MmuJk1x0rIp9kn1ps5kSxDDqjD-cP6JZ6xa0Yw HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: i
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTS5ZbJyiv4XF6htihdPJtaObGzfw49bVrVNJgB7qwDBF3W3WY3uvHYB8opBk1Ff7w_87MYVY5jwP02fa0QXqX1sSljpw HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: i
Source: global trafficHTTP traffic detected: GET /rtv/012505300108000/v0/amp-ad-exit-0.1.mjs HTTP/1.1host: cdn.ampproject.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012505300108000/v0/amp-form-0.1.mjs HTTP/1.1host: cdn.ampproject.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012505300108000/amp4ads-v0.mjs HTTP/1.1host: cdn.ampproject.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /rtv/012505300108000/v0/amp-fit-text-0.1.mjs HTTP/1.1host: cdn.ampproject.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012505300108000/v0/amp-analytics-0.1.mjs HTTP/1.1host: cdn.ampproject.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bspriority: i
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106675937&ap=aEhlZAAJHigIg4rQAB768lO3cVxhVtT2FLawWQ&brid=hZEwPZ1HFYCEf5epRdrU-g&t=b HTTP/1.1Host: intadx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106589180&ap=aEhlZAAJHiwIg4rQAB768oE6wgrRvwt6oXUvdw&brid=ttwmwkK95Oi-S8hCgqPAgg&t=b HTTP/1.1Host: intadx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=Cc8clZGVIaKy8JNCVjvQP8vX7iAP6j4XmbaCDqMWtDcCNtwEQASAAYMnGqYvApNgPggEXY2EtcHViLTY5OTI1MTkyNjAxMDgyMjbIAQngAgCoAwHIAwKqBPUBT9AGE5SpIWfkjvAfGcs3gbUG69bORoX0PF1HSDzs4Sac6cKJ9XwzvdroUtcB4P92o8PrJXiohOsYARJiW-_jnJPmbK9Ctk1-2sO78CybbcKQMBc08Avc86ze8qbBRve8Hv8xciLJpHSW2WHg5uEvSWAUDN29DpoxT4G1dr4ym3_vMDmpNa_6iY1yMmrZVG8wQssuatJPqMN7PzjPyCDXI7Qr7yD5S-0YzycINB85KA9zCOq29oQpyrc4R3JexD6Bn5j2WIRBwnRSeky7TgwuaqvsHK-NZUztH9ZY5g3_cm6UFZI30_12m48DWRo19RNvEQEG4evgBAGABv7mpM7v98yM9AGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggmCIBhEAEyAooCOg2AQIDAgICAgKiAAqADSL39wTpYu4aF6arnjQOACgH6CwIIAYAMAaoNAlVT4g0TCMvOhemq540DFdCKgwgd8voeMeoNEwiTtYbpqueNAxXQioMIHfL6HjHQFQGAFwGyF0cKGhIUcHViLTY5OTI1MTkyNjAxMDgyMjYYpN5wGAwqJS8yMTgwOTM4OTU2Mi9Cb3R0b21MYXRlc3RQb3N0LTM2MHgyODBQAQ&sigh=XnKb2dokHLQ&uach_m=%5BUACH%5D&cid=CAQSOwDZpuyz6D4qshGl-vkV706AeIJVpvM1TisrnaN7MyCq2uhdwsneyZPGSVpgThmBPqrEKL3rl862L7IlGAE HTTP/1.1host: securepubads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIcookie: DSID=NO_DATApriority: u=1, i
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=ClEm-ZGVIaK28JNCVjvQP8vX7iAP6j4XmbaCDqMWtDcCNtwEQASAAYMnGqYvApNgPggEXY2EtcHViLTY5OTI1MTkyNjAxMDgyMjbIAQngAgCoAwHIAwKqBPUBT9ArZ0MXMWFqcaPz0yteKjE_cuJHpPYaGW1o1WDOfq9DmjPPi6uSlbnt3gOe-tsxVVdwIHzhQP0HpFReaUY5ORBR4NcIzMfEQAldjtOgqTexOJDt7WQHGRBm5SANvSeaK7KvhS9HvnbcGgI6rr34Y9QisrCOUEa8VmhTvgsSLCf0kxZcQ8NZOyX4DP6W50YTjV5zJuwy8sT4SlovwKBBXWn4WtZsmHvKRhNvkQH3nM6qazBhNBN-4rsEbxeal7YEmGyybGxGVMWc1lxu7NiDgaB_gqlImm4scVZyQAQ0RHxwD2NvCKxx7Xuf5fAv4w_wkl707M_gBAGABr7G4Zq4sa3fuwGgBiGoB6a-G6gHltgbqAeqm7ECqAf_nrECqAffn7ECqAetvrEC2AcA0ggmCIBhEAEyAooCOg2AQIDAgICAgKiAAqADSL39wTpYu4aF6arnjQOACgH6CwIIAYAMAaoNAlVT4g0TCMzOhemq540DFdCKgwgd8voeMeoNEwiUtYbpqueNAxXQioMIHfL6HjHQFQGAFwGyF0UKGhIUcHViLTY5OTI1MTkyNjAxMDgyMjYYpN5wGAwqIy8yMTgwOTM4OTU2Mi9Eb3dubG9hZENvbmZpcm0tNzI4eDkwUAE&sigh=rRaLUUF4YQw&uach_m=%5BUACH%5D&cid=CAQSOwDZpuyz6D4qshGl-vkV706AeIJVpvM1TisrnaN7MyCq2uhdwsneyZPGSVpgThmBPqrEKL3rl862L7IlGAE HTTP/1.1host: securepubads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIcookie: DSID=NO_DATApriority: u=1, i
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CImgXZGVIaKi8JNCVjvQP8vX7iAP6j4XmbaCDqMWtDcCNtwEQASAAYMnGqYvApNgPggEXY2EtcHViLTY5OTI1MTkyNjAxMDgyMjbIAQngAgCoAwHIAwKqBOsBT9BzLoq_P8no33zxDAmYUwnoCyZJ3SOwZ4ZtbqRdbM5iFwVo5opJqbXXw7saOeCri7cQm5oT5v63si773QFYlMJ3GiwFfCZhgk_mGLnl9ZtO-HzGX4q7wumvVfU0DuQ2bo6F_zO5ctLJTr0vcQRpdnI8PXvR4jhCulPUBMIQWHvXrFHzcq1VUtwZmFJO1R6hfXlOme3t9PTJ8pWj4OCMkCbDrR8iMmVzRow8yNhmApNVz6RVk7bRtcIRxoY_QRx4sOJElOWrn_m-UHirGN4yELCXEcbzIDtcWlumhnDQEvC-EfQQglcYUw9wxuAEAYAG96vUtqDd9ug4oAYhqAemvhuoB5bYG6gHqpuxAqgH_56xAqgH35-xAqgHrb6xAtgHANIIJgiAYRABMgKKAjoNgECAwICAgICogAKgA0i9_cE6WLuGhemq540DgAoB-gsCCAGADAGqDQJVU-INEwjJzoXpqueNAxXQioMIHfL6HjHqDRMIkbWG6arnjQMV0IqDCB3y-h4x0BUBgBcBshdBChoSFHB1Yi02OTkyNTE5MjYwMTA4MjI2GKTecBgMKh8vMjE4MDkzODk1NjIvVG9wQmFubmVyLTExNzB4MTEzUAE&sigh=yatXOHQWAkE&uach_m=%5BUACH%5D&cid=CAQSOwDZpuyz6D4qshGl-vkV706AeIJVpvM1TisrnaN7MyCq2uhdwsneyZPGSVpgThmBPqrEKL3rl862L7IlGAE HTTP/1.1host: securepubads.g.doubleclick.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0Bsec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: IDE=AHWqTUlvlLo4XH0q0oIFqE2UbKG5emOETvi0G041T1yNrirO4eK6T47btvypzH1ZQeIcookie: DSID=NO_DATApriority: u=1, i
Source: global trafficHTTP traffic detected: GET /app/win?id=1273106589176&ap=aEhlZAAJHi0Ig4rQAB768i2-4Hh1P_4gqQee2A&brid=4SKFJoXc2lu9M8rwQiD_3w&t=b HTTP/1.1Host: intadx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3594514503499668&correlator=3201235056559614&eid=31092113%2C95353384%2C95361095%2C31088080%2C83321072%2C31092539%2C31092216&output=ldjh&gdfp_req=1&vrg=202506050101&ptt=17&impl=fifs&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21809389562%2CTopBanner-1170x113%2CBottomContentBanner-1170x113%2CBottomLatestPost-360x280%2CDownloadConfirm-728x90&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4&prev_iu_szs=970x90%2C970x90%2C300x250%7C360x280%2C728x90&ifi=1&dids=div-gpt-ad-1554958960827-0~div-gpt-ad-1554692803700-0~div-gpt-ad-1555100705815-0~div-gpt-ad-1555132001824-0&adfs=2973831027~2696328791~145822381~1396510968&sfv=1-0-45&eri=1&sc=1&cookie=ID%3D650d39470d49ebe8%3AT%3D1749574986%3ART%3D1749574986%3AS%3DALNI_MawMxUeWxau84ER_DiMc6FQ5Jwkyg&gpic=UID%3D000010d33eb8f99e%3AT%3D1749574986%3ART%3D1749574986%3AS%3DALNI_MYnvM1nLX_gJx9Px7Jg8snJsLAbhA&abxe=1&dt=1749575011228&lmt=1749575011&adxs=63%2C63%2C843%2C-12245933&adys=283%2C467%2C629%2C-12245933&biw=1265&bih=897&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&url=https%3A%2F%2Fwww.openshot.org%2Fdownload%2F&ref=https%3A%2F%2Fwww.openshot.org%2F&vis=1&psz=1170x20%
Source: global trafficHTTP traffic detected: GET /agrp/prod/model_person_country_code_US_person_region_code_4e595f353031.json HTTP/1.1host: www.googletagservices.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://www.googleadservices.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://www.googleadservices.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /.well-known/aggregation-service/v1/public-keys HTTP/1.1host: publickeyservice.msmt.gcp.privacysandboxservices.compragma: no-cachecache-control: no-cachesec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=seVRSuDZHdHtyF9&MD=7X4RfulB HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /app/rtbclick?p=cZpemKZz_z_QF8ILyZLO71O17qojHknAT2CTCm3P5TxbC7U30TJp2cOJ7vsgfC4ZxYKHEz6NafOWrzNe6HCSs45zXOq8eTlbWQSlXR3G7A3_Yqqpt2gdwUfTgQ-yE2CYSlXOqoBlRQqr8-wMAvP4JRhyW78wDg6k_SCvDk5FMpVoj95DG5eLJEJ9Qx9-moG7J6qiy0kEadmghwvjeleXB6V1fKOe08M62Mq1FzMmikLjSbjDLFOXWj31HFYzEavLeqyHMLr8qkrizrTWivdDXfBlHUy--Bt1_BdZwPm1n3tGjN3-O5_CBRFA721_V6dCGHJbvzAODqQKTYKs8DBgPktV-KAwlSsVz0iGWYWP4iteGCBNUxPQZvtDp_RsM6kBGILxh1W_SmyEuAV63OxpSLidDKdrVn4dmwjdkLRgiBjInRS2g4FwdrkRLWcNQvuaIerNKT4pGDupvY895NyWiNeY_JnsouBr7LOS3ngvUmIjzPWFf6OHa2VARlTN7rhKDgkHn7BCpV1w5gKS_xNI307PspS4ce5IRs96vg6turOxeeCXinm7mspaanACjAeV1wiRK5wrm6Q2xvEHMuBP1APsD4rWeaLIi2L-4COsWdTlIP5ptT_pYqnHcZIMdUW4Wwu1N9EyadnsKJRXyu_q7R49VmdwoifPXpG-Edv8FkSigVnl47ugRnIjkTfdpZTXfCW8c-Q0xpQ1RYkV_D3qtwHSsYkrLjk_n0hv5_Ba7g-8NVVBK6Kq-8xjreK5hc-oLdwwrGGzX5_j9FJNVigUcR1gbnPQYaIkGxAp9mn4MCVpnhYy0jWzt6jEtb8ytVIYIyOkIpB4TDzKTLLXT3BroWNVSvDqNcfZNJ6a7w6NleBxLglxhLDOZaf3K0lHl_rHmpshFVAmNwTgz0_z3lPR5sI9qi5is8pbuUn0JVRPcIzHtXvezxZMsyKHDFn58momddEhEejw2jG0icJQCuSwvExfX1GY1Pr7yBt_CKD-qHIbM5FmL_HzMMpLejJqXrvLX1lZzDlAXt7xYHLH0yK9BwkArCNkXs_QAUrKaIpFJz1mJI9uVHewgC3cMKxhs1-fyXyc-CKaWr_lLD9haCoJx0lbzTcOcq_n0_Ur5PyZ3ecLNswlzQjtzEvTK_qDFs1eM1SMmSkKOoC_Lz5BoHedxFcX_CZXWi6FDZOfhoBGGt_qcTSmB6RMpsayJisvkwqBO30F5o6EInoxcLEOj4CDCQifqleJdSEmiK_kBA0PuT03aC3pevSPHAEnhsC3Rapq6v2k9_If9oHiDqi0mg7S0QIHfoVExAbkDhL4yeXFXyM&cap=aEhlZAAJHigIg4rQAB768lO3cVxhVtT2FLawWQ HTTP/1.1host: rtb.searchtrendshub.comupgrade-insecure-requests: 1us
Source: global trafficHTTP traffic detected: GET /offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309 HTTP/1.1host: get.searchtrendshub.comupgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7x-browser-channel: stablex-browser-year: 2025x-browser-validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"referer: https://6a92751a575afcc027a1418d3b14512b.safeframe.googlesyndication.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /public/assets/jquery/jquery-3.3.1.min.js HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1
Source: global trafficHTTP traffic detected: GET /public/assets/slick-modal/slickModal.min.css HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=0
Source: global trafficHTTP traffic detected: GET /public/assets/slick-modal/slickModal.min.js HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1
Source: global trafficHTTP traffic detected: GET /public/images/Chrome.png HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=2, i
Source: global trafficHTTP traffic detected: GET /public/lps/privateSearch/A.CH.PRVT.COMP/css/style.css HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=2
Source: global trafficHTTP traffic detected: GET /public/images/info.png HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: i
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.99.0/css/materialize.min.css HTTP/1.1host: cdnjs.cloudflare.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://get.searchtrendshub.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /372c0e1a3ee54529b2fdcf1a6f1063d9.min.js HTTP/1.1host: js.sentry-cdn.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://get.searchtrendshub.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/adblockdetect.js HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1
Source: global trafficHTTP traffic detected: GET /public/images/Chrome.png HTTP/1.1host: get.searchtrendshub.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /public/images/info.png HTTP/1.1host: get.searchtrendshub.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /public/bundle.min.js?t=1749575028849 HTTP/1.1host: get.searchtrendshub.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: scriptreferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1
Source: global trafficHTTP traffic detected: GET /loadergtz HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /event/timezone_same?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmAL
Source: global trafficHTTP traffic detected: GET /event/inc?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2FBn
Source: global trafficHTTP traffic detected: GET /event/pageload?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/darkMode?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/adBlock?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.99.0/fonts/roboto/Roboto-Regular.woff2 HTTP/1.1host: cdnjs.cloudflare.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdnjs.cloudflare.com/ajax/libs/materialize/0.99.0/css/materialize.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.99.0/fonts/roboto/Roboto-Light.woff2 HTTP/1.1host: cdnjs.cloudflare.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdnjs.cloudflare.com/ajax/libs/materialize/0.99.0/css/materialize.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://get.searchtrendshub.com/offer?cid=10962&pclid=60578682&ctag=1703911950&pubd=https%3A%2F%2Fwww.openshot.org%2Fdownload&utm_campaign=110277&crid=4241&cr_gid=309accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /loadergtz HTTP/1.1host: get.searchtrendshub.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /event/timezone_same?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmAL
Source: global trafficHTTP traffic detected: GET /event/inc?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2FBn
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: get.searchtrendshub.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /event/adBlock?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%
Source: global trafficHTTP traffic detected: GET /event/darkMode?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /event/pageload?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ
Source: global trafficHTTP traffic detected: GET /public/lps/privateSearch/A.CH.PRVT.COMP/imgs/checkmark.svg HTTP/1.1host: get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://get.searchtrendshub.com/public/lps/privateSearch/A.CH.PRVT.COMP/css/style.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.99.0/fonts/roboto/Roboto-Bold.woff2 HTTP/1.1host: cdnjs.cloudflare.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdnjs.cloudflare.com/ajax/libs/materialize/0.99.0/css/materialize.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /ajax/libs/materialize/0.99.0/fonts/roboto/Roboto-Medium.woff2 HTTP/1.1host: cdnjs.cloudflare.comorigin: https://get.searchtrendshub.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://cdnjs.cloudflare.com/ajax/libs/materialize/0.99.0/css/materialize.min.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /event/lpModalClick?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL
Source: global trafficHTTP traffic detected: GET /public/lps/privateSearch/A.CH.PRVT.COMP/imgs/checkmark.svg HTTP/1.1host: get.searchtrendshub.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: visitCounter=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /event/lpModalClick?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL
Source: global trafficHTTP traffic detected: GET /event/click?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2F
Source: global trafficHTTP traffic detected: GET /event/click?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1ibZ%2F
Source: global trafficHTTP traffic detected: GET /event/outOfFocus?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1i
Source: global trafficHTTP traffic detected: GET /event/outOfFocus?reportParams=%22xa2CeSAVfwEA3zBXlr8Bifp5mZf75BmEJC6cBxRM0alfdCMU9Hg6n7WiwqVQY05zfQFLhXvWtBGjArORdb7EJ2xwIKbWD1s50GscPWAPT3f296MNERVm1zjqcm2dK3CM%2BEOBcd5W%2FTLPSxWqCeTZnbzPO%2FH0iuDf%2BCZwJWDrTBxef7xk0cpPULXBsN0EvNQMXknA4yceEHh1FWY0nXKbPuXZmJMQgHapvbM3Q5NIjsc%2FjpEE74WNF6w1XFJh4oFzVOLk1ybCj2fnBxB1aevI%2F8%2F3eTVBXl7rwZYvqUMQ%2F0qSJwNm4EY3d3X%2FCcOx6f7RZVBRdnDhihFHuRnM%2FbeIaIbjIoU5YB0W7ai68%2FITOCWx74Q54A5IXd%2Bl89FeDVao05QYszBVfzZ9DNvb5Uln6ByiUAvwUT8IcESHurGtKX3Ct%2FlhiXvEKBQsJJvkg3J%2B4BVDL4eLkKAHhXzNg95yNQM2kuL4uvj8CtWctMqrpQvcD7S41LhwdZEuHxMrQYy8KkxtxhOJuZHhCN3ez8QAARspjnOD9pnKj67bBNKt24rQwb%2BL4Bh1n4MziXi4l%2F8SorfkPS5GxfsX4n7tJ528iucmWJeiTQJnUkm6zmrUFunKlkDKqo3sXRwiwreVNI1Ggt%2F4fCpXt0OXGUY7zoB1JuBgTPmO0Cl5HL0Pwl6TSDXbnyq2lynQWf1r%2FUWTVbhLGJgPVsWCS9N%2Fp3dt7zNidocpt78%2FPBeXV6d7DvSWmczqZiJEU4n4hsletZlgsjGjqIY31ZUogGzGHNLzIaapzPs3vPhuEZYayaTdD1RpdBBa%2FL%2FuglqQau7jsa7EH9Xr6O4n2V2%2BaUDAPrnLPJbPBk9OoCMIydp%2F7Hgal5UnI2idaMqIH4MmSoHDwuznd1iSp7oTQuXTqHhGkEERMxmfophM8Uu6gUKrCmmOqmHf%2BzDkhCH%2FoOik9YJVfYpoy5zbUR3CrAvRorHggeOMXYXRr8kX9fke7y3K3%2B3mIJvspkHj1tl2cugXvDDapsSukztr4a5Xal0Rlqwjm4%2Fza7fXlxkZvCmdJJuxE%2Bieofe92rMK44%2Fwd71rMswFfDMkX7qxUdIjmqCe3P%2B8tXipfmZ2swqcuDiWdEaLzz0%2BTRcjNM0dmz840g%2FiBlJQ%2F024y1Myvk1gxuq3888lFOfSl5ZgwEMXaoL%2Bph%2BkjNtBotPuadx7YUhyyeUz%2FTSUXkDzhk9sBgOdrqjrF1aNm61DI%2BEipuPrHqsBrzwODIu4Ul24b%2BdhVHaNQZ2JOnWBEG8fQdbhGtKx4D%2F2F6PpyCN2AsgHpobHEeczVJAeHpKmO%2BPD%2FK%2BzUkja6ZmALL1i
Source: global trafficHTTP traffic detected: GET /xIr8_u-a1fRD4oVicaO7QB9h2KT5BW9lVwBTIJNl3z00ogSVi6TM-cvw-sL_R48GNluMKc6pZ70W4mV8dboUb3IA1LQ=s60 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /FxedRkgkSuWZzFbUxGyXBA5sTm2UJNRvb4UUBHjjCdABm1dF0SddPxrVQXilhC0nanzz6cXUEApebyc140gK0sdVMBA=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /FHttL1Pz951zHElWjx4j6u1_BY3GEeXLsfZFrWYilHM5mr5YetXvFnxg_B-P5heOsymqcYv_ZHxpozUVQOFLtantkw=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /49X_jZPODshK81NcE2VTAn7jtIuCGi3bo2PH8UdQ8YV-X-3W8ik7UDMK1DFB7HO4uqZPhfZn6pki3HWeE2DMN204tg=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2, i
Source: global trafficHTTP traffic detected: GET /sXqrFJhwlJsMvvJjhSVy2ykEBnWq07nXuJOjNVx4MMRRZAM-lD49906qnccjpcuacrYtAzt05oXRzYzEIQR7p-qfWw=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /0tA73KRuahqHSy1U_xTpiNWhUIeKmeZbhelGOYkT53kTjFYiE9cOJneiJV4wBb_cDzW6Z5_75o64oVib-Sb5FZso0g=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /vqhAd_lufZkkSsSvR1Pmt6J2vprUgpe9mBlBn0ym67AlBwW6d8X0JJzMBWDhCylteZIziZPzAJe46sATxOZfGRGo=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /w1_f-9UYJpRtFzjrz4M_MsJROR3w1_ipgFBEQNfVIdAsUoyCS45sFFK1qQBftTmwN1MuVEk3w8ONj1yqX49DPu9EPH0=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /QIS6-nC9cFHkmg07ddwwblOq2Z_NZYP4k1Odsp6mPopMQhrQZtoclOZmHbigOCWbvUoJcOTrIjvnMpr5iaeE8kTH=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /VflcyYKNiX81FYhjH8SofMF0O-CPgL7K-IQ-9eLjJEav9S3ip87NFX2ZPIvH_WJu85srQH4JWVNT35vKe-QfcQce4Q=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /2xJU2w7BQ2OUHsQwFNLOl3wbGd0rtPUuMJI1Um242S6N-acN0xG6Syj1jL17gxLKb3RMKwn6fajnFJISLQ8KCmP0yw=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /BKHuX2DD95zO1DoQSIHyXH8_F9Ik4ADuI1XxoAT5L2OTASpb1WOd69fnhHBop3GdxSYFFkLGQS-h8atDYI5f9nhd6fo=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /6TL2lGSEQ36ffezaVdhHbOiyXafEghVATLMpHXLchjJ8IcbQ7t9WYDK_MXIOLHc0aTaH0VUQqmtizduVL8iO1m5q=s192-w192-h120 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Fi-FIQfakhksltIpNfkn0R-_Pw73_msBM71_22TAaEAQQgJbETHOkINLK1159G3jWSK4Zz6Zg4oxtKEnagH6U96X=s192-w192-h120 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Zug-K7eAwJH1wL7d9ZLyh47A_88kjYYYyCfr_OES1EW37DTZP5h7aua966kL5gJOaqPSJtmTASaTkD06ddJJQ3pi1A=s192-w192-h120 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /SkcnoY_VoqWsdNnku3ClBCPmc7RbouAiM5gfiO1zQ9cpMtswb7SCIklPv2pp73nkDPNpOXvj4uGh1UEkeNO2aRd80A=s275-w275-h175 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /rz6O_oQSYyyOR2WTnqm12EuKunR_ratTVJnRujMQSJSi8lvUwJk--CQp_2UO25OYn42v-uDwO6Yx5G-f1Yzs8uY_g1Y=s192-w192-h120 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Zwi95roSi5MHREq3zA5IR-JkkrTs3mm9BuDvXUWoLC9kA7LvuYVgNop6lJffpC-o6IJBl6TrkvceyjOoe9pFgo4hTg=s192-w192-h120 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Zwi95roSi5MHREq3zA5IR-JkkrTs3mm9BuDvXUWoLC9kA7LvuYVgNop6lJffpC-o6IJBl6TrkvceyjOoe9pFgo4hTg=s1280-w1280-h800 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Fi-FIQfakhksltIpNfkn0R-_Pw73_msBM71_22TAaEAQQgJbETHOkINLK1159G3jWSK4Zz6Zg4oxtKEnagH6U96X=s1280-w1280-h800 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /rz6O_oQSYyyOR2WTnqm12EuKunR_ratTVJnRujMQSJSi8lvUwJk--CQp_2UO25OYn42v-uDwO6Yx5G-f1Yzs8uY_g1Y=s1280-w1280-h800 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /6TL2lGSEQ36ffezaVdhHbOiyXafEghVATLMpHXLchjJ8IcbQ7t9WYDK_MXIOLHc0aTaH0VUQqmtizduVL8iO1m5q=s1280-w1280-h800 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /Zug-K7eAwJH1wL7d9ZLyh47A_88kjYYYyCfr_OES1EW37DTZP5h7aua966kL5gJOaqPSJtmTASaTkD06ddJJQ3pi1A=s1280-w1280-h800 HTTP/1.1host: lh3.googleusercontent.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.citSWp3NP7U.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xL6HUJcSIDSbTUlNBOsamhv5RMA/cb=gapi.loaded_0 HTTP/1.1host: apis.google.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.citSWp3NP7U.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xL6HUJcSIDSbTUlNBOsamhv5RMA/cb=gapi.loaded_1 HTTP/1.1host: apis.google.comsec-ch-ua-full-version-list: "Chromium";v="134.0.6998.36", "Not:A-Brand";v="24.0.0.0", "Google Chrome";v="134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-mobile: ?0sec-ch-ua-form-factors: "Desktop"sec-ch-ua-wow64: ?0sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "134.0.6998.36"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://chromewebstore.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1host: apis.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://feedback-pa.clients6.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.citSWp3NP7U.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xL6HUJcSIDSbTUlNBOsamhv5RMA/cb=gapi.loaded_0?le=scs HTTP/1.1host: apis.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4Bsec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://feedback-pa.clients6.google.com/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: NID=524=V2JIWHwkE_qZCx5aRoWpJDFaML51Llvn_v7vebADmZv9VUTDKtCLVaTBm5rRW2a46_iurFazbTZFKcQVI-JX5OLrUSwh78YFpGiTK7ogojG86GkekDeoJh30plAMwHxqg93Bhp1zcIi-oyLSC-PDNYV08XCO2qR09YoY3IPUbLAymtJeivBDKpRQuNnrzDfI0weZ2Bs
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-facebook hidden-xs"><a href="https://www.facebook.com/openshot/" target="_blank" title="Facebook"><i class="fa fa-facebook"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-twitter hidden-xs"><a href="https://www.twitter.com/openshot/" target="_blank" title="Twitter"><i class="fa fa-twitter"></i></a></li> equals www.twitter.com (Twitter)
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-facebook"><a href="https://www.facebook.com/openshot/" target="_blank" title="Facebook"><i class="fa fa-facebook"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-twitter"><a href="https://www.twitter.com/openshot/" target="_blank" title="Twitter"><i class="fa fa-twitter"></i></a></li> equals www.twitter.com (Twitter)
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-youtube hidden-md hidden-xs"><a href="https://www.youtube.com/user/JonOomph" target="_blank" title="YouTube"><i class="fa fa-youtube-play"></i></a></li> equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: <li class="social-icons-youtube"><a href="https://www.youtube.com/user/JonOomph" target="_blank" title="YouTube"><i class="fa fa-youtube-play"></i></a></li> equals www.youtube.com (Youtube)
Source: chromecache_245.2.drString found in binary or memory: <iframe src="https://www.youtube.com/embed/JHiDOBWXQH8" allowfullscreen class="video-player" style="border: 0px;"></iframe> equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: "auth"||r.details.rc!=="429"?r.errorCode==="ump.spsrejectfailure"&&(Y="HTML5_SPS_UMP_STATUS_REJECTED"):(Y="TOO_MANY_REQUESTS",e="6");this.HQ.qs(r.errorCode,r.severity,Y,HK(r.details),e)}else this.HQ.publish("nonfatalerror",r),F=/^pp/.test(this.videoData.clientPlaybackNonce),this.pJ(r.errorCode,r.details),F&&r.errorCode==="manifest.net.connect"&&(r="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.f)(),BB(r,"manifest",function(d){l.D=!0;l.pP("pathprobe",d)}, equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: 'use strict';var O="youtube.player.web_20250604_22_RC00;O6;W;=;path;1970-01-01T11:45:48.000+11:45;forEach;;%3D;length;indexOf;signatureCipher;scheme;startsWith;1970-01-01T09:15:03.000+09:15;fromCharCode;unshift;X;/{}\u229f};slice;O4;/file/index.m3u8;&;url;set;/videoplayback;\\.googlevideo\\.com$;reverse;index.m3u8;?;push;match;join;rr;www.youtube.com;kh;pow;get;1;1970-01-01T10:15:50.000+10:15;local;r;pop;assign;try;split;toString;/;L;:;K;cmo;splice;cmo=;prototype;s;//;/initplayback;PU;cmo=pf;file;cmo=td;mn;clone;http://local;playerfallback;https://local;undefined;/api/manifest;Vh;sp;---;Untrusted URL;1969-12-31T21:46:16.000-02:15;fallback_count;://;n;,;1970-01-01T11:45:24.000+11:45;fvip;WB;7;1969-12-31T21:16:26.000-02:45;1969-12-31T12:30:11.000-11:30;a1.googlevideo.com;replace;rr?[1-9].*\\.c\\.youtube\\.com$;\\.a1\\.googlevideo\\.com$;O__hxIyrGH4lJ4B6-H-_w8_;redirector.googlevideo.com;dW".split(";"), equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: Fm(this.X)?(F=U.X)&&(l="https://www.youtube.com/api/drm/fps?ek="+ZyH(F)):(l=U.initData.subarray(4),l=new Uint16Array(l.buffer,l.byteOffset,l.byteLength/2),l=String.fromCharCode.apply(null,l).replace("skd://","https://")):l=this.X.X;this.baseUrl=l;this.fairplayKeyId=ys(this.baseUrl,"ek")||"";if(l=ys(this.baseUrl,"cpi")||"")this.cryptoPeriodIndex=Number(l);this.KP=U.K0?[g.Yy(U.initData,4)]:U.L;eW(this,{sessioninit:U.cryptoPeriodIndex});this.status="in"}; equals www.youtube.com (Youtube)
Source: chromecache_378.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Im:function(){e=ub()},pe:function(){d()}}};var dc=wa(["data-gtm-yt-inspected-"]),aJ=["www.youtube.com","www.youtube-nocookie.com"],bJ,cJ=!1; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: Mv.prototype.logTrace=function(r){this.encoder.reset();this.encoder.add(1);this.encoder.add(r.resources.length);for(var l=g.Q(r.resources),U=l.next();!U.done;U=l.next()){U=U.value.replace("https://www.youtube.com/s/","");this.encoder.add(U.length);for(var F=0;F<U.length;F++)this.encoder.add(U.charCodeAt(F))}this.encoder.add(r.frames.length);l=g.Q(r.frames);for(U=l.next();!U.done;U=l.next()){U=U.value;this.encoder.add(U.name.length);for(F=0;F<U.name.length;F++)this.encoder.add(U.name.charCodeAt(F)); equals www.youtube.com (Youtube)
Source: chromecache_378.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=OF(a,c,e);N(121);if(h["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Eb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},RF=function(){var a=[],b=function(c){return ib(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_420.2.drString found in binary or memory: function uu(a){return Qt.test(a)||Rt.test(a)}function vu(){return y.referrer?wk(Ck(y.referrer),"host"):""};function cv(){return sp("dedupe_gclid",function(){return js()})};var dv=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,ev=/^www.googleadservices.com$/;function fv(a){a||(a=gv());return a.Gq?!1:a.Gp||a.Hp||a.Kp||a.Ip||a.Zf||a.qp||a.Jp||a.wp?!0:!1}function gv(){var a={},b=Os(!0);a.Gq=!!b._up;var c=qu();a.Gp=c.aw!==void 0;a.Hp=c.dc!==void 0;a.Kp=c.wbraid!==void 0;a.Ip=c.gbraid!==void 0;a.Jp=c.gclsrc==="aw.ds";a.Zf=Su().Zf;var d=y.referrer?wk(Ck(y.referrer),"host"):"";a.wp=dv.test(d);a.qp=ev.test(d);return a};function hv(a){var b=window,c=b.webkit;delete b.webkit;a(b.webkit);b.webkit=c}function iv(a){var b={action:"gcl_setup"};if("CWVWebViewMessage"in a.messageHandlers)return a.messageHandlers.CWVWebViewMessage.postMessage({command:"awb",payload:b}),!0;var c=a.messageHandlers.awb;return c?(c.postMessage(b),!0):!1};function jv(){return["ad_storage","ad_user_data"]}function kv(a){if(E(38)&&!Un(Qn.aa.Dl)&&"webkit"in window&&window.webkit.messageHandlers){var b=function(){try{hv(function(c){c&&("CWVWebViewMessage"in c.messageHandlers||"awb"in c.messageHandlers)&&(Tn(Qn.aa.Dl,function(d){d.gclid&&wu(d.gclid,a)}),iv(c)||N(178))})}catch(c){N(177)}};an(function(){Tt(jv())?b():bn(b,jv())},jv())}};var lv=["https://www.google.com","https://www.youtube.com","https://m.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: g.Ad=function(r){var l=g.Ui(r);NoR.includes(l)&&(l="www.youtube.com");return r.protocol+"://"+l}; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: g.Ui=function(r){r=kB(r.QC);return r==="www.youtube-nocookie.com"?"www.youtube.com":r}; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: g.x.getVideoUrl=function(r,l,U,F,Y,e,d){l={list:l};U&&(Y?l.time_continue=U:l.t=U);U=d?"music.youtube.com":g.Ui(this);Y=U==="www.youtube.com";!e&&F&&Y?e="https://youtu.be/"+r:g.LA(this)?(e="https://"+U+"/fire",l.v=r):(e&&Y?(e=this.protocol+"://"+U+"/shorts/"+r,F&&(l.feature="share")):(e=this.protocol+"://"+U+"/watch",l.v=r),$D&&(r=D8$())&&(l.ebc=r));return g.jD(e,l)}; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: g.x.mSh=function(){switch(this.L.getStatus()){case 1:Hs(this,"readable");break;case 5:case 6:case 4:case 7:case 3:Hs(this,"error");break;case 8:Hs(this,"close");break;case 2:Hs(this,"end")}};cgL.prototype.serverStreaming=function(r,l,U,F){var Y=this,e=r.substring(0,r.length-F.name.length);return UD$(function(d){var K=d.KY,C=d.getMetadata(),v=on4(Y,!1);C=r4$(Y,C,v,e+K.getName());var J=$D3(v,K.X,!0);d=K.W(d.mR);v.send(C,"POST",d);return J},this.P7).call(this,F.j(l,U))};FCf.prototype.create=function(r,l){return gqm(this.W,this.X+"/$rpc/google.internal.waa.v1.Waa/Create",r,l||{},WBC)};var YKB="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),eEf=/\bocr\b/;var O9B=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;Object.assign({},{attributes:{},handleError:function(r){throw r;}},{bbQ:!0, equals www.youtube.com (Youtube)
Source: chromecache_378.2.drString found in binary or memory: hp(b)||bn(a,b)},b)},Uu=function(){return[K.m.V,K.m.W]},Yu=/^gad_source[_=](\d+)$/;function cv(){return sp("dedupe_gclid",function(){return js()})};var dv=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,ev=/^www.googleadservices.com$/;function fv(a){a||(a=gv());return a.Gq?!1:a.Gp||a.Hp||a.Kp||a.Ip||a.Zf||a.qp||a.Jp||a.wp?!0:!1}function gv(){var a={},b=Os(!0);a.Gq=!!b._up;var c=qu();a.Gp=c.aw!==void 0;a.Hp=c.dc!==void 0;a.Kp=c.wbraid!==void 0;a.Ip=c.gbraid!==void 0;a.Jp=c.gclsrc==="aw.ds";a.Zf=Su().Zf;var d=y.referrer?wk(Ck(y.referrer),"host"):"";a.wp=dv.test(d);a.qp=ev.test(d);return a};function hv(a){var b=window,c=b.webkit;delete b.webkit;a(b.webkit);b.webkit=c}function iv(a){var b={action:"gcl_setup"};if("CWVWebViewMessage"in a.messageHandlers)return a.messageHandlers.CWVWebViewMessage.postMessage({command:"awb",payload:b}),!0;var c=a.messageHandlers.awb;return c?(c.postMessage(b),!0):!1};function jv(){return["ad_storage","ad_user_data"]}function kv(a){if(E(38)&&!Un(Qn.aa.Dl)&&"webkit"in window&&window.webkit.messageHandlers){var b=function(){try{hv(function(c){c&&("CWVWebViewMessage"in c.messageHandlers||"awb"in c.messageHandlers)&&(Tn(Qn.aa.Dl,function(d){d.gclid&&wu(d.gclid,a)}),iv(c)||N(178))})}catch(c){N(177)}};an(function(){Tt(jv())?b():bn(b,jv())},jv())}};var lv=["https://www.google.com","https://www.youtube.com","https://m.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_378.2.drString found in binary or memory: if(!(f||g||h||m.length||n.length))return;var q={dj:f,bj:g,cj:h,Kj:m,Lj:n,Yf:p,bc:e},r=l.YT;if(r)return r.ready&&r.ready(d),e;var t=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){t&&t();d()};A(function(){for(var u=y.getElementsByTagName("script"),v=u.length,w=0;w<v;w++){var x=u[w].getAttribute("src");if(lJ(x,"iframe_api")||lJ(x,"player_api"))return e}for(var z=y.getElementsByTagName("iframe"),C=z.length,D=0;D<C;D++)if(!cJ&&jJ(z[D],q.Yf))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: l.customBaseYoutubeUrl:r.BASE_YT_URL)||"")||vxz(this.ON)||this.protocol+"://www.youtube.com/";d=l?l.eventLabel:r.el;F="detailpage";d==="adunit"?F=this.K?"embedded":"detailpage":d==="embedded"||this.T?F=J1(F,d,WMm):d&&(F="embedded");this.qh=F;XxP();d=null;F=l?l.playerStyle:r.ps;e=g.Af(QoK,F);!F||e&&!this.T||(d=F);this.playerStyle=d;this.D=g.Af(QoK,this.playerStyle);this.houseBrandUserStatus=l==null?void 0:l.houseBrandUserStatus;this.sF=this.D&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard"; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: l=this.api.N();r=this.api.getVideoData();var U="";l.L||(l=g.Ui(l),l.indexOf("www.")===0&&(l=l.substring(4)),U=g.JI(r)?"Watch on YouTube Music":l==="youtube.com"?"Watch on YouTube":g.b2("Watch on $WEBSITE",{WEBSITE:l}));this.updateValue("title",U)}; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: new Set;this.deviceIsAudioOnly=!(l==null||!l.deviceIsAudioOnly);this.bI=mh(this.bI,r.ismb);this.tY?(M=r.vss_host||"s.youtube.com",M==="s.youtube.com"&&(M=kB(this.QC)||"www.youtube.com")):M="video.google.com";this.WO=M;o0(this,r,!0);this.iG=new xB;g.w(this,this.iG);A=l?l.innertubeApiKey:PL("",r.innertube_api_key);P=l?l.innertubeApiVersion:PL("",r.innertube_api_version);M=l?l.innertubeContextClientVersion:PL("",r.innertube_context_client_version);A=g.l4("INNERTUBE_API_KEY")||A;P=g.l4("INNERTUBE_API_VERSION")|| equals www.youtube.com (Youtube)
Source: chromecache_363.2.drString found in binary or memory: qf=y(["https://sandbox.google.com/tools/feedback/"]),rf=y(["https://www.google.cn/tools/feedback/"]),sf=y(["https://help.youtube.com/tools/feedback/"]),tf=y(["https://asx-frontend-staging.corp.google.com/inapp/"]),uf=y(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),vf=y(["https://localhost.corp.google.com/inapp/"]),wf=y(["https://localhost.proxy.googlers.com/inapp/"]),xf=S(Ze),yf=[S($e),S(af)],zf=[S(bf),S(cf),S(df),S(ef),S(ff),S(gf),S(hf),S(jf),S(kf),S(lf)],Af=[S(mf),S(nf)],Bf= equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: r))):this.api.N().Y("enable_adb_handling_in_sabr")&&U==="BROWSER_OR_EXTENSION_ERROR"&&!F.D?(F=F.hostLanguage,r="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",F&&(r=g.jD(r,{hl:F})),this.VZ(zi(this,"BROWSER_OR_EXTENSION_ERROR",r))):this.VZ(g.f5(r.errorMessage)):this.VZ(zi(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(r=F.hostLanguage,U="//support.google.com/youtube/?p=player_error1",r&&(U=g.jD(U, equals www.youtube.com (Youtube)
Source: chromecache_420.2.drString found in binary or memory: return f}ZI.N="internal.enableAutoEventOnTimer";var dc=wa(["data-gtm-yt-inspected-"]),aJ=["www.youtube.com","www.youtube-nocookie.com"],bJ,cJ=!1; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: uV4=function(r,l){if(!r.W["0"]){var U=new lG("0","fakesb",{video:new kX(0,0,0,void 0,void 0,"auto")});r.W["0"]=l?new es(new g.wz("http://www.youtube.com/videoplayback"),U,"fake"):new GL(new g.wz("http://www.youtube.com/videoplayback"),U,new zH(0,0),new zH(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_351.2.drString found in binary or memory: var bL={};var nyY={Hx:[{Wx:/Unable to load player module/,weight:20},{Wx:/Failed to fetch/,weight:500},{Wx:/XHR API fetch failed/,weight:10},{Wx:/JSON parsing failed after XHR fetch/,weight:10},{Wx:/Retrying OnePlatform request/,weight:10},{Wx:/CSN Missing or undefined during playback association/,weight:100},{Wx:/Non-recoverable error. Do not retry./,weight:0},{Wx:/Internal Error. Retry with an exponential backoff./,weight:0},{Wx:/API disabled by application./,weight:0}],qq:[{callback:oIz,weight:500}]};var JJ3=/[&\?]action_proxy=1/,vI3=/[&\?]token=([\w-]*)/,mgL=/[&\?]video_id=([\w-]*)/,Paz=/[&\?]index=([\d-]*)/,AJe=/[&\?]m_pos_ms=([\d-]*)/,sX4=/[&\?]vvt=([\w-]*)/,Ug$="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Mff="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),eCS={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_378.2.drString found in binary or memory: var nI=function(a,b,c,d,e){var f=lF("fsl",c?"nv.mwt":"mwt",0),g;g=c?lF("fsl","nv.ids",[]):lF("fsl","ids",[]);if(!g.length)return!0;var h=qF(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!yD(h,AD(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.openshot.org
Source: global trafficDNS traffic detected: DNS query: cdn.openshot.org
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: images.dmca.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: awsmedia.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep3.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: intadx.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: publickeyservice.msmt.gcp.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: adclick.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rtb.searchtrendshub.com
Source: global trafficDNS traffic detected: DNS query: get.searchtrendshub.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: chromewebstore.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: ogads-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: feedback-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownHTTP traffic detected: POST /j/collect?v=1&_v=j101&a=408093295&t=pageview&_s=1&dl=https%3A%2F%2Fwww.openshot.org%2F&ul=en-us&de=UTF-8&dt=OpenShot%20Video%20Editor%20%7C%20Free%2C%20Open%2C%20and%20Award-Winning%20Video%20Editor%20for%20Linux%2C%20Mac%2C%20and%20Windows!&sd=24-bit&sr=1280x1024&vp=1265x897&je=0&_u=YADAAUABAAAAACAAI~&jid=1453837553&gjid=939425778&cid=914538303.1749574985&tid=UA-4381101-5&_gid=1044222219.1749574985&_r=1&gtm=457e5690h2za200&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&jsscut=1&z=952913187 HTTP/1.1host: www.google-analytics.comcontent-length: 0sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: text/plainsec-ch-ua-mobile: ?0accept: */*origin: https://www.openshot.orgsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://www.openshot.org/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: chromecache_293.2.drString found in binary or memory: http://amsul.github.io/pickadate.js
Source: chromecache_423.2.drString found in binary or memory: http://bas2k.ru/
Source: chromecache_423.2.drString found in binary or memory: http://code.google.com/p/jquery-appear/
Source: chromecache_284.2.dr, chromecache_401.2.drString found in binary or memory: http://codecanyon.net/user/Capelle
Source: chromecache_292.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_357.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_253.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_293.2.drString found in binary or memory: http://fian.my.id/Waves
Source: chromecache_373.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_373.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_354.2.dr, chromecache_341.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_328.2.drString found in binary or memory: http://greensock.com
Source: chromecache_328.2.drString found in binary or memory: http://greensock.com/club/
Source: chromecache_328.2.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_266.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_412.2.drString found in binary or memory: http://isotope.metafizzy.co
Source: chromecache_328.2.drString found in binary or memory: http://labs.skinkers.com/touchSwipe/
Source: chromecache_363.2.drString found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_293.2.drString found in binary or memory: http://materializecss.com)
Source: chromecache_251.2.drString found in binary or memory: http://modernizr.com/download/#-csstransforms3d-csstransitions-touch-shiv-load-cssclasses-prefixed-t
Source: chromecache_395.2.drString found in binary or memory: http://ninedegreesbelow.com/;
Source: chromecache_269.2.drString found in binary or memory: http://openshot.org/files/chromeos/install-daily.sh)
Source: chromecache_269.2.drString found in binary or memory: http://openshot.org/files/chromeos/install-stable.sh)
Source: chromecache_357.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_392.2.drString found in binary or memory: http://opensource.org/licenses/mit-license.php
Source: chromecache_328.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_392.2.drString found in binary or memory: http://pulse-dev.com
Source: chromecache_351.2.dr, chromecache_427.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_221.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_362.2.drString found in binary or memory: http://vodkabears.github.io/vide/
Source: chromecache_381.2.dr, chromecache_249.2.dr, chromecache_221.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_367.2.dr, chromecache_411.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_328.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_436.2.dr, chromecache_415.2.dr, chromecache_392.2.dr, chromecache_432.2.dr, chromecache_226.2.drString found in binary or memory: http://www.okler.net)
Source: chromecache_423.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_268.2.dr, chromecache_216.2.dr, chromecache_435.2.drString found in binary or memory: http://www.themepunch.com
Source: chromecache_351.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_351.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_351.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_351.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_351.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_351.2.dr, chromecache_427.2.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_351.2.dr, chromecache_427.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_292.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_292.2.dr, chromecache_370.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_292.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_370.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://ad.doubleclick.net/activity;
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;
Source: chromecache_307.2.drString found in binary or memory: https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjsuEAE&fbs_aeid=%5Bgw_fbsaeid&quot;
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity/
Source: chromecache_351.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_335.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_378.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_307.2.drString found in binary or memory: https://adssettings.google.com&quot;
Source: chromecache_307.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=display
Source: chromecache_297.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_384.2.dr, chromecache_351.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_367.2.dr, chromecache_370.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_363.2.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_275.2.drString found in binary or memory: https://browser.sentry-cdn.com/4.6.6/bundle.min.js
Source: chromecache_245.2.drString found in binary or memory: https://calendly.com/openshot-support/desktop
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_292.2.dr, chromecache_370.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_292.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_292.2.dr, chromecache_370.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_313.2.dr, chromecache_395.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode).
Source: chromecache_313.2.dr, chromecache_395.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode).XYZ
Source: chromecache_292.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_249.2.drString found in binary or memory: https://developer.chrome.com/docs/webstore/program-policies/limited-use/
Source: chromecache_292.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_292.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_292.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_428.2.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_292.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_351.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_370.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_219.2.dr, chromecache_433.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_433.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=236
Source: chromecache_219.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=237
Source: chromecache_433.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=236
Source: chromecache_219.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=237
Source: chromecache_219.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_219.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_283.2.dr, chromecache_236.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_363.2.drString found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_363.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_363.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_363.2.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_363.2.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_363.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_363.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_443.2.dr, chromecache_429.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_429.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v64/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_443.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_367.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_367.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_367.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_367.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_422.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v43/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v21/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v21/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQze8D59zQ.woff2)
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/event/nojs?clickid=91025517252
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/assets/jquery/jquery-3.3.1.min.js
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/assets/slick-modal/slickModal.min.css
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/assets/slick-modal/slickModal.min.js
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/images/info.png
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/lps/privateSearch/A.CH.PRVT.COMP/css/style.css
Source: chromecache_416.2.drString found in binary or memory: https://get.searchtrendshub.com/public/lps/privateSearch/A.CH.PRVT.COMP/imgs/steps-1.png
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13734-6cc627bf
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13767-53ca6dd1
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13772-53ca6dd1
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13783-53ca6dd1
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13784-cf1bad8b
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13798-cf1bad8b
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13802-3c3572a1
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13811-28aacfd4
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13825-9a4dcf25
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13873-cdaccf2e
Source: chromecache_269.2.drString found in binary or memory: https://github.com/OpenShot/openshot-qt/releases/download/daily/OpenShot-v3.3.0-daily-13879-7b4e9992
Source: chromecache_423.2.drString found in binary or memory: https://github.com/bas2k/jquery.appear/
Source: chromecache_293.2.drString found in binary or memory: https://github.com/fians/Waves/blob/master/LICENSE
Source: chromecache_283.2.dr, chromecache_236.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_351.2.dr, chromecache_427.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_328.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_392.2.drString found in binary or memory: https://github.com/patrickmarabeas/jQuery-FontSpy.js
Source: chromecache_341.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_392.2.drString found in binary or memory: https://github.com/webpop/jquery.pin
Source: chromecache_378.2.drString found in binary or memory: https://google.com/ccm/form-data
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://google.com/pagead/form-data
Source: chromecache_307.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/conversion/?ai=&amp;sigh=BpnfxIaauQU
Source: chromecache_307.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png&quot;
Source: chromecache_307.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/ad_choices_blue.png&quot;
Source: chromecache_307.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png&quot;
Source: chromecache_307.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/interaction/?ai=&amp;sigh=BpnfxIaauQU&amp;cid=CAQSPADZpuy
Source: chromecache_335.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/managed/dict/$
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion
Source: chromecache_363.2.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_363.2.drString found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://images.dmca.com/Badges/DMCABadgeHelper.min.js
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://images.dmca.com/Badges/dmca_protected_sml_120n.png?ID=faf13571-7c1c-4e61-9a9f-ecdef30014f6
Source: chromecache_383.2.drString found in binary or memory: https://img.youtube.com/vi/
Source: chromecache_351.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_221.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_416.2.drString found in binary or memory: https://js.sentry-cdn.com/372c0e1a3ee54529b2fdcf1a6f1063d9.min.js
Source: chromecache_363.2.drString found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_221.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_221.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://m.youtube.com
Source: chromecache_334.2.dr, chromecache_428.2.dr, chromecache_360.2.dr, chromecache_365.2.dr, chromecache_376.2.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_351.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_351.2.dr, chromecache_427.2.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_221.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_221.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_219.2.dr, chromecache_433.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/collect
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/conversion
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/conversion
Source: chromecache_221.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_307.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=fledge_interactions&label=
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_335.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_433.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=236
Source: chromecache_219.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=237
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_335.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_335.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_335.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_335.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_397.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_433.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=236
Source: chromecache_219.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=237
Source: chromecache_249.2.drString found in binary or memory: https://play.google.com
Source: chromecache_427.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_370.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_370.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_221.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_293.2.drString found in binary or memory: https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)
Source: chromecache_351.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_351.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_351.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_351.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_363.2.drString found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_363.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_363.2.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_283.2.dr, chromecache_236.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_283.2.dr, chromecache_236.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_307.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pcs/view?xai
Source: chromecache_307.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssU&amp;sai=AMfl-YQN&amp;sig=Cg0ArKJSzO1EAE
Source: chromecache_249.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_logo_96.png
Source: chromecache_249.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_web_store_v2_1200x630.png
Source: chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo.png
Source: chromecache_249.2.dr, chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo_2x.png
Source: chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee.png
Source: chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee_2x.png
Source: chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile.png
Source: chromecache_249.2.dr, chromecache_430.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile_2x.png
Source: chromecache_292.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_416.2.drString found in binary or memory: https://stackoverflow.com/questions/46677774/eslint-unexpected-use-of-isnan
Source: chromecache_363.2.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_378.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_378.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_297.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_416.2.drString found in binary or memory: https://storage.googleapis.com/webapps-prod-backoffice-public/extensions/logos/128/e9pr.png
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com
Source: chromecache_363.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_430.2.drString found in binary or memory: https://support.google.com/chrome/a/answer/15469659?hl=
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome/a?p=end_support_chromeapps
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome/answer/95414
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome_webstore/?hl=
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results&hl=
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/1698338
Source: chromecache_249.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/2664769#corrupted
Source: chromecache_363.2.drString found in binary or memory: https://support.google.com/inapp/
Source: chromecache_363.2.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_297.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_378.2.drString found in binary or memory: https://td.doubleclick.net/td/rul/
Source: chromecache_363.2.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_219.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_307.2.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20250609/r20110914/client/window_focus_fy2021.js
Source: chromecache_219.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_245.2.drString found in binary or memory: https://translations.launchpad.net/openshot/2.0
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://translations.launchpad.net/openshot/2.0/
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://translations.launchpad.net/openshot/website/
Source: chromecache_384.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_351.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_370.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_383.2.drString found in binary or memory: https://www.dnb.com/duns.html
Source: chromecache_420.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_297.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_297.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_297.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_363.2.drString found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_378.2.drString found in binary or memory: https://www.google.com
Source: chromecache_297.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_335.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_307.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttps://www.%26hl%
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.google.com/ccm/collect
Source: chromecache_378.2.drString found in binary or memory: https://www.google.com/ccm/conversion
Source: chromecache_378.2.drString found in binary or memory: https://www.google.com/ccm/form-data
Source: chromecache_249.2.drString found in binary or memory: https://www.google.com/chrome/?brand=GGRF&utm_source=google.com&utm_medium=material-callout&utm_camp
Source: chromecache_384.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.google.com/pagead/form-data
Source: chromecache_219.2.dr, chromecache_433.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_363.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_363.2.drString found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_363.2.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_363.2.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.google.com/travel/flights/click/conversion
Source: chromecache_307.2.drString found in binary or memory: https://www.google.com/url?ct=abg
Source: chromecache_378.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_381.2.dr, chromecache_221.2.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_378.2.drString found in binary or memory: https://www.googleadservices.com/ccm/conversion
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion
Source: chromecache_381.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_221.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/$
Source: chromecache_292.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_370.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_370.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_292.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_292.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_351.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_297.2.dr, chromecache_249.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-4381101-5
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_381.2.dr, chromecache_221.2.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_269.2.dr, chromecache_245.2.drString found in binary or memory: https://www.googletagservices.com/tag/js/gpt.js
Source: chromecache_307.2.drString found in binary or memory: https://www.gstatic.com&quot;
Source: chromecache_249.2.drString found in binary or memory: https://www.gstatic.com/chrome/webstore/images/item_not_available.png
Source: chromecache_317.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_249.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_367.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_307.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png&quot;
Source: chromecache_367.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_367.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_367.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_367.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_351.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_378.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/ar/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/ar/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/de/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/de/download/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/es/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/es/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/fi/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/fi/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/fr/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/fr/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/hi/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/hi/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/hr/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/hr/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/is/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/is/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/it/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/it/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/ja/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/ja/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/ko/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/ko/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/nb/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/nb/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/nl/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/nl/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/pl/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/pl/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/pt/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/pt/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/ro/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/ro/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/ru/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/ru/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/tr/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/tr/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/uk/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/uk/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/vi/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/vi/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/zh-hans/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/zh-hans/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.openshot.org/zh-hant/
Source: chromecache_269.2.drString found in binary or memory: https://www.openshot.org/zh-hant/download/
Source: chromecache_245.2.drString found in binary or memory: https://www.reddit.com/r/OpenShot/
Source: chromecache_245.2.drString found in binary or memory: https://www.twitter.com/openshot/
Source: chromecache_420.2.dr, chromecache_378.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_351.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_245.2.drString found in binary or memory: https://www.youtube.com/embed/JHiDOBWXQH8
Source: chromecache_351.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_378.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_351.2.drString found in binary or memory: https://www.youtube.com/s/
Source: chromecache_245.2.drString found in binary or memory: https://www.youtube.com/user/JonOomph
Source: chromecache_351.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_351.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_351.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_351.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@41/412@142/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.openshot.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6192 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6128 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2112 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6192 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,6063677265163490653,10183269472144656537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6128 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.