Windows Analysis Report https://www.klusbeter.nl

Overview

General Information

Sample URL: https://www.klusbeter.nl
Analysis ID: 502661
Infos:

Most interesting Screenshot:

Detection

Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: https://www.klusbeter.nl Avira URL Cloud: detection malicious, Label: malware
Multi AV Scanner detection for submitted file
Source: https://www.klusbeter.nl Virustotal: Detection: 7% Perma Link
Antivirus detection for URL or domain
Source: https://www.klusbeter.nl/2 Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/uploads/Aansluitset-van-een-keukenboiler-273x153.jpg Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/uploads/KB-favicon_01.png Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/d2391.js Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/a8151.js Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/afb37.js Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/uploads/elektriciteit-uit-gas-100-40-273x154.png Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/3d726.css Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/a056f.js Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/uploads/KB-logo_v20190208-03-1.png Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/uploads/Onderdelen-HR-cv-ketel4.jpg Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-content/cache/minify/5c20e.js Avira URL Cloud: Label: malware
Source: https://www.klusbeter.nl/apokalypsis/wp-includes/js/wp-emoji-release.min.js?ver=5.7.3 Avira URL Cloud: Label: malware
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: unknown HTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.5:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.168.36:443 -> 192.168.2.5:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.98:443 -> 192.168.2.5:50056 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.98:443 -> 192.168.2.5:50057 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.102:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.22:443 -> 192.168.2.5:50229 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.94.180.125:443 -> 192.168.2.5:50228 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.94.180.125:443 -> 192.168.2.5:50230 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.5:50240 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.5:50246 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.102:443 -> 192.168.2.5:50260 version: TLS 1.2
Source: unknown DNS traffic detected: queries for: clients2.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 50314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 50326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 50381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50214
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50229
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50228
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50238
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50239
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50232
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50234
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50249
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 50150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50246
Source: unknown Network traffic detected: HTTP traffic on port 50266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50190
Source: unknown Network traffic detected: HTTP traffic on port 50159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 50170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50378
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50381
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 50253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50145
Source: unknown Network traffic detected: HTTP traffic on port 50226 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50148
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50389
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50150
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50159
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50158
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 50137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50172
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50214 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50231 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50145 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50167 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50238 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/6c41e.css HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/35520.css HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/3d726.css HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/plugins/w3-total-cache/pub/js/lazyload.min.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/71434.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/a8151.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css?ver=5.7.3 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/afb37.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/d2391.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/5c20e.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/a9f6e.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/a056f.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-includes/js/wp-emoji-release.min.js?ver=5.7.3 HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js HTTP/1.1Host: www.google-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ubuntu/v15/4iCs6KVjbNBYlgoKfw72.woff2 HTTP/1.1Host: fonts.gstatic.comConnection: keep-aliveOrigin: https://www.klusbeter.nlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.googleapis.com/css?family=Ubuntu%3A400%2C400i%2C500%2C600%2C700&ver=0.0.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ubuntu/v15/4iCv6KVjbNBYlgoCjC3jsGyN.woff2 HTTP/1.1Host: fonts.gstatic.comConnection: keep-aliveOrigin: https://www.klusbeter.nlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.googleapis.com/css?family=Ubuntu%3A400%2C400i%2C500%2C600%2C700&ver=0.0.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/cache/minify/411fe.js HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ubuntu/v15/4iCv6KVjbNBYlgoCxCvjsGyN.woff2 HTTP/1.1Host: fonts.gstatic.comConnection: keep-aliveOrigin: https://www.klusbeter.nlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.googleapis.com/css?family=Ubuntu%3A400%2C400i%2C500%2C600%2C700&ver=0.0.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://www.klusbeter.nlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=5.7.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/html/r20211011/r20190131/zrt_lookup.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/KB-logo_v20190208-03-1.png HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global traffic HTTP traffic detected: GET /gampad/cookie.js?domain=www.klusbeter.nl&callback=_gfp_s_&client=ca-pub-5561794038235243 HTTP/1.1Host: partner.googleadservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/cigarette-273x182.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/Onderdelen-HR-cv-ketel4.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/Aansluitset-van-een-keukenboiler-273x153.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/Plugbekersifon-wit-273x153.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/elektriciteit-uit-gas-100-40-273x154.png HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/v0/amp-animation-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtv/012109102127000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=0&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F&flash=0&wgl=1&dt=1634225462020&bpp=6&bdt=1005&idt=348&shv=r20211011&mjsv=m202110070201&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=8167227072191&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225462&ga_hid=496291230&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=0&eid=31062580%2C31062937%2C31062525%2C31063139&oid=2&pvsid=1280611026436843&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=1RhZw2EzFE&p=https%3A//www.klusbeter.nl&dtd=376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPIguvrB3ej8bHx9P6ygmeltEhmWPQac_ZeYJE4yxw3MS9n-tlGPD_bZRqdmDrpWRfkz8j9qiLyaOaQg0iV2v2zddz6so0iz&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPIsnA7r-RNYO46Fw9zNOEUnTdikxpc2xUBqBhWjnFCH-1FY0eeumUdYZYAZ77Vb41YJQi4wRMhkXArL3RO2T6eA07JUVLjC HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPLX1wpZU69s8ahtWkYCt1zrsYhkcSEI2vT4XhYPlgfkcnTfnWMUVjyxBtLAynW_RwxhOyGY4L1Ch3YPnpM74l7bGprH22-Z HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/attr?d=AHNF13Kw4YjmE9zc240y7Z1CD-T-tzl-2Ki-fy4uwJxRcKgvjBMX9hSmBHn490HBIZjTegd6M0sV HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkR-OrIh8RvNHEu6bEk8Gkf4dnzGRKHnRhBdD4mmciWQKSxGWmIoxKi5pboI-o
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPJErkBwqrW55GaFDpqv8vCE3HZ39SvuX-dTQFCxO_BT5-nHrhkhNEDBsJQY3XdHnUK1r2n5t66b6qRo1UYktx9jTE2WHMeL HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPIsnA7r-RNYO46Fw9zNOEUnTdikxpc2xUBqBhWjnFCH-1FY0eeumUdYZYAZ77Vb41YJQi4wRMhkXArL3RO2T6eA07JUVLjC&ox_sc=1 HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPJErkBwqrW55GaFDpqv8vCE3HZ39SvuX-dTQFCxO_BT5-nHrhkhNEDBsJQY3XdHnUK1r2n5t66b6qRo1UYktx9jTE2WHMeL&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/KB-favicon_01.png HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQ
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=C_Tjbp85nYdD0DtyT7_UPnvCu0AvnwZ7DZcSWiNTeDdzZHhABIJDipyFguwagAamt1_0CyAEJqQJ37f2bP-62PqgDAcgDCKoE5gFP0Hp3m6h099O8fLKRt1I8lvRwyMe3JK03kaYn4ykJL6fXSlDXpJi0f0X8Zcs1j5jNdFYM6pRkOlCiZAYeI9m4ZJw-K5wlxPohPAMHGc3w9JYGiw2p6r4jD_3TAAKflo1rwDyoccxH6E3SdvNUlebWoGrUDSdtv0WCFbaTuYV6cQTH8zQdkh_nZHov3zXYaA9iXZOFxgFzh_0SNNC14kSVpbnhrURz2qVlNyi6wb99jLoBM7WGZInxAJQgXhROLcnGYEPW36xMIe-swaOrywZtgZL4g9E6ei8bxlD9978YOzSf8nbvJsAEu86LleIDkgUECAQYAZIFBAgFGASgBi6AB7_SqIIBqAfw2RuoB_LZG6gHjs4bqAeT2BuoB7oGqAfulrECqAfVyRuoB6a-G9gHAPIHBBCe1jvSCAkIgOGAEBABGF-ACgHICwHYEw3QFQGAFwGyFxwKGggAEhRwdWItNTU2MTc5NDAzODIzNTI0MxgA&sigh=SlOkoklCfhw&template_id=419 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: googleads.g.doubleclick.netCookie: IDE=AHWqTUkh5fOLAUMX20ZV8xqf__2tu45ymTec8GQqE60qWk9cSV6VA3zk_7PBuUk4
Source: global traffic HTTP traffic detected: GET /crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQIf-None-Match: "b14f-5ce3a4e3a1bda"If-Modified-Since: Wed, 13 Oct 2021 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPL4MHqdgauIcjVIT3oAw44D2Rd3rynoPeuUxr0R-rdwofB7sqWO7_5WRZiIFrhxu0PQTGTHWvjVXxgt0ct8EDKGy6CfWQ4U HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPI0P9x9PIeq9tJz-SEUjHHYJazifwx_T7aFhhll9Thqo6c1f5ylyZauP0Sj2OIFZh_9LXaTrWiAibt9Scy0wNOIZWhIUaFojA HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPJixNdBrco-qA07u9DU0WkuFwwd2OWaB83mxiXbMFYsMQCUwvO9AShd6C4v0e2f5xpjzUhcCrhD63vZoCNpiVgOkXsmomi7nA&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPL1oDXEcnWfPkqbOuX4idUIbugNJgEZAxmM9pLA98Wj7wBHuWhT4cVnSKLjDvDcenSetEzFVuy7bAlZjHSYZcHnhtbicYITjQ&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/2175/?google_gid=CAESEFa2i5Y_2BreBqBM-4PAc3k&google_cver=1&google_push=AYg5qPK0LbYKlHeCFIQpPWUEGHwEJHuWE_Wd6xaqFUrDjkEAgQiEH28dyHMnVfQypWtpnvRU40ZmdlqngGRSuV4Z_GRocBa6TgMWDg HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /googleredir?rid=tknhntsqez&id=ndBK6L_fzwx7rssCbe8.iLes3yi8eMbF6r2JE6Xu.b7.N7&google_gid=CAESEM8FZQ4Co9fNzoiuHFjuqbI&google_cver=1&google_push=AYg5qPKjGtineCM4WiCe2NtLwHAEW2-nD4nNE9orDA8DEhM8ppFCDNsTmouvg_SZJrsdOjCMOqpv-Oimh2FxooaacXxZEIXF7II6dQU HTTP/1.1Host: googlecm.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CK69HBoNCL6dn4sGEgUI6AcQAEIASnJnb29nbGVfcHVzaD1BWWc1cVBMMW9EWEVjbldmUGtxYk91WDRpZFVJYnVnTkpnRVpBeG1NOXBMQTk4V2o3d0JIdVdoVDRjVm5TS0xqRHZEY2VuU2V0RXpGVnV5N2JBbFpqSFNZWmNIbmh0YmljWUlUalE HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=vlFm2Y0rjUer37BTxyE3MSx8UsrGzC7XF0rlkpi7dIU=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPJ8KytgW-pzOVEBkLya81W09-Df9VGidWW-cA439iRSKnAq8TQ6tMku8P2GAjLgSWG5WFoyeDA2pCdC8lxrT-Hqq9mO1sQ&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPLMKs9YDj1dwGD1rjv7XI3WHBoImJHb3wztQeVVCiOa_3FtPrl53tZbYNBwoEu9FDfiXZbKABhj_wBbCZatbGPIS48CQRQ HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPKLPzRl3LyKJoxzIZcUitV0c-UnWbjKqNVyIuurfSCyWWSRk1QZvCvrgGDGRYhq1R4QXYw5KcvXGF6ciUFEfDNOLIXj2pA HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPJpMB5rjo1-Sz3QmP2cSdnDTCQQ2w1b2FWi_tfeI-KUth5yUeOpa7O17LdqV3JD1fHb7WrWDwyrwU7G-6Fm1o08zKKyda4 HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPKzFG6vDc0genXxl7ClQeUZk0rIpM13t91s5Rujr1b3HVJAduE_9sdgS8qvQMzfGQ4npOrRudKgqZwpb5fr9YPFfMivvaWl&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPKE7M198zBh_u8IQVn1q44rxcYO0WUscsQ4q2DQ_ple-XKL1nJtb9_3nn8HdxHd2-LFuOeU9Q4yRxwxZ44dHlF7R0aVqAR4 HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPLmwV4otVCY9nudrya_NA43uX3631lbdUORQxtPNV0vvYTQueH9B9ib-jxk_TQ8jZ-5shbdK2ly1B2YHepAUfNNTM6gMJA0 HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPKBdLZGVzT-yysg14_SqjjA0-3HlszqJj_L6rfPcdjIeZ0khVHdAaM1izDQZ0MjYGx4qVV4E9M4zixyuYGyiV3DFRhI9sas HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPKi3QoPQK5i1_LCXC9b_0zsBCiixSSsDdsHw0izFS_5fkIiH68ricsQyigoOkmQ7ZYWFEZmYWcbLfrAqU0dmzNrCh8IIkBFpg HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPLAo_JD9TbfvmJ5opr4sZqO27WSciaDONLS33Nsb74B4vyd2kIaqXoEC7pDrpQNUNCHL3C6FUCaGJnbuIebe_xvLQQgOllN HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tum?umid=8 HTTP/1.1Host: ums.acuityplatform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xp/user-sync?acctid=405&redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D195%26external_user_id%3D%7BPARTNER_VISITOR_ID%7D%0A HTTP/1.1Host: nep.advangelists.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRMGsCRrbP5YG_6BAeQhbEcKbObEXWtlbuBRGJlDMkWrJ4ZxKBwLCP_ScQC4ZaWroqFZTwahDHkKIwk0KPf_S6JQSIJLw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSsvH53_S8jFAD64OCwjuYQkDGmY-siQy6SJMaTAwilGpmnpVQO31c_c7i0mKb_1AhW9h7KmJCED_FYT1J9veYYjsErlQ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQIf-None-Match: "b14f-5ce3a4e3a1bda"If-Modified-Since: Wed, 13 Oct 2021 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPIfAh1bWnjB1n68uH_iY7XSvlISpB1jNat1dgA_Kv3bF9_V1Kgbm4Mt3DrpnBE7MsURxQA_0uSkgKWRvZj-JxiRMQwUj2qN HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPImmOD77Fk5Ab2prawTcVl-TsGLsFUozHmm70tS9-m2neuiCCBrX9yKfZm8bNNlWpjvaHhNHzcFuHlygx15X_ORMBAlb6RR HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /pixel/2175/?google_gid=CAESEFa2i5Y_2BreBqBM-4PAc3k&google_cver=1&google_push=AYg5qPLO1dhcoqkh_U-Wq-p4j5w6p_kZQ3zQCRygBeB16iB1W6fRKJNs-92zRJ-4YhcxzTnM9SPTNO_F0VoNh0Q5EFjbLTH7nHuB HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AGSiCDHZZHkhk8N3cfX0buysuVm%2FV0jDQ; u=C|0CEAo-os-KPqLPgAAAAAAAQ13AQCAAQpAAAAAAA
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPJlFoZyqSu0PpeduM7_c4DbcBdzRWRq4fY1WBXt3kpOOng_b9sWEPGEdDyPskUklBlTuXAP2D5kyjLACUqljKVEbNO7iV3-0w HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPJnQQPXv1CPMdcrHWhl80fr1lUWf9hYa3tsgY3CeL8_S5bIxFSN8wnlIRgmhldElAEAN6X4iLoavVU7U8iJgR-D5nHHPD8p HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPKWyp4maJN2_jFdNkFSYirrKCoU4K0roGXOXnZjXo8jUFwkDlYy1VmLTGD8CwVls-1pix7hlO9C7XB0Jb-iNMs02dNHUSD4 HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /pixel/2175/?google_gid=CAESEFa2i5Y_2BreBqBM-4PAc3k&google_cver=1&google_push=AYg5qPJrnDfETL4mcgizN9X9piUKgyL9yIhn7QNXpnVvOb5HK3240-0H1em0XFV9NEBAeXMN6MVje8XjsbURk6-EEVc5IkAASK-UwQ HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AGSiCDHZZHkhk8N3cfX0buysuVm%2FV0jDQ; u=C|0CEAo-os-KPqLRQAAAAABAQ13AQEAAQpAAAAAAA
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPI7tr8EeVfwF-c6uLaKgmu2DF_C4YoFxnOUMQnEiGTsRoLpcEcj-VEfe1UHkRN3kL5XLE6eZ4ruQn5eu_KBheKrw7U9-MRLmQ HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPK5dLXpm1XCphBmtpGcQueT7Ouf-pkF7R-QxtzOmY1tO65VskqJ1_JoMb9tfo50RRsywRJFPoRajD79v9Ok3lPKB0klFXPfJQ HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /pixel/2175/?google_gid=CAESEFa2i5Y_2BreBqBM-4PAc3k&google_cver=1&google_push=AYg5qPJ5vR4KRzADPcmUZmxlU8NbTLI6Al8EUnrjWfSnMg1NQXhL5x5qkDm0lz4Qie9fc2UWQ-ikWw8zwb_Rkjyb6XVC3EipKvY HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AGSiCDHZZHkhk8N3cfX0buysuVm%2FV0jDQ; u=C|0CEAo-os-KPqLRgAAAAACAQ13AQGAAQpAAAAAAA
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPJmluAAuLdQAViIiqnyfIZE0MgVZJuQLh4Zrq0aCuI698bsxou2EJyCMPe0gPt3zkfZUZOcIgHXLwFMeVoGo1dwcdheTf4 HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPINursmY3ye35ODaH9hx45PGLBLFwJWCKRAOve2B4TtECaX2kfnPVtbHndT1tLQXGnW5ZSd08JO6TXAiENG2N3tJdbgJQ&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=vlFm2Y0rjUer37BTxyE3MSx8UsrGzC7XF0rlkpi7dIU=; pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPIlqOulzu3gevZCIpvW531S8u1NFzwZNjQD-2AMKRYKVWDtMLMUMBhxwLTRs259dlq49DZh0Z0kC7Cou3yxJEBO0Lv7dCE HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPL-RMwb24QCPhw8KIDgmKD8vcz1if1XRNmTtKvK9E4yfpIw1dMmCz4-OrFMfY3cXKn4tdBaElgA1jsu2MP9yHOjQ7raM-k HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPKY8d1XYkUvp5qEIZl7U-hN5hZUshKefqMlmT71B5FBbubaokP9T_gMjfKmATAzzVK924ypevoMAjG8FCTLv4LvE6dZ1Q HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /googleredir?rid=tknhntsqez&id=ndBK6L_fzwx7rssCbe8.iLes3yi8eMbF6r2JE6Xu.b7.N7&google_gid=CAESEM8FZQ4Co9fNzoiuHFjuqbI&google_cver=1&google_push=AYg5qPLkfpM-72ClfoXnAZWK9W5tFgjdgx_fpeuVgw-ZHdAxZDKLdEHfnXl3jik9_fVppiP0riz1KG7n1aWTKO5rRDONU1M37ns2 HTTP/1.1Host: googlecm.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPJCu68cQpqQoYZzh8QBEWtmGc-8bhGFgAdWvOSEIFJ_z0ik5S43o9BJx6ywpKs7QtGWrfGJFfBexxmr5r-HxcY0vNvds9Y&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPIPK7mJWx1PezM5QXULBaRoVbiDhe2KAO6ujV_BGT-AB6eKjMz6m47Nz6QTjYE6GkYilCD3Lq4AQAUeMVYstbniSm5giT3T&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA; rlas3=s6rJ196f5mvypvLnVmGjbCx8UsrGzC7XF0rlkpi7dIU=
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPI8VpTEiSBRLCbLDs1CuAB1_WlAbRnNCi2ddmArT48JdnooDm6RxCBaXqSuPhaAytmFH0w56K0MfVR3EAhjA8207p_tE4lx HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPLXMp2vD5XVX-XI1mw64gu1bjDoOeeYofoQA8qtccD3SttXDcwm-Gv7DtwBP3lV12wDJ7su-T425UkWGWIn9EdM5jWZ2fgv HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?ph=bbb82fae-1d27-4d90-bb10-e24164ecd7bc&google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPIsg-xG5dpXICqJ_3IWvwRWJ5FlMiiv-mttwQbp9qkWXlOXGES_qaIaofZsYYZPdo68jTE-RStWLGUJebKUj7x8KuXCDLo HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEGu15ufNUiB3TwvH9fMEA54&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095|gu
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSrCCwDRkXrKOyVtCHzj57RwtGM31yR3VDgHO_oUUzgq1k2XvGyCR5g5hhYCP9f66zahePRI7ewm49sHVLDsf4nKu7Nsg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=48 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=48 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=9a874765-e52f-4c52-bf76-fdb63e40bdbd#1634193096487
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=700&j=r&buid=9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553&ru=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553%26partner_url%3Dhttps%253A%252F%252Fdsum-sec.casalemedia.com%252Frum%253Fcm_dsp_id%253D64%2526external_user_id%253D9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553%2526expiration%253D1636785096 HTTP/1.1Host: loadm.exelator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553&partner_url=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D64%26external_user_id%3D9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553%26expiration%3D1636785096 HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/push/check?partner_id=2499&partner_device_id=9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553&partner_url=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_dsp_id%3D64%26external_user_id%3D9a874765-e52f-4c52-bf76-fdb63e40bdbd-6167cec8-5553%26expiration%3D1636785096 HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1634193097039; TapAd_DID=b6247bc6-1125-460f-a12a-ac02dea855ad
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSF5gNy3_AzKARUJ7njPCwl_ZFPGRFOJFNX__hWTgdxFydCTBr-Yb6FQhQL1VRlzCo5tWcNa19EoYVMKYZsR8yor1KujA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQIf-None-Match: "b14f-5ce3a4e3a1bda"If-Modified-Since: Wed, 13 Oct 2021 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARj-w6qbATAB&v=APEucNWrWy7k0VUASDM27z8yMLnfCnQ18KiIHSeiP8zXTdTRdfE8kgG99BWCAgc1pY1EsqRRsj5AITdZDbyLd0-fJ7CAg8tTH6fXteUiQpepzf8T9adUrKdqt3jaXdfVOlmCu2pzC44paWh2dP9D1gPVWUIbRGUMrLvnhKS3Et-RyEb_oQlHq74Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=101&code=CAESECfUoGIS770LLYLWgFA4rqY&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARj-w6qbATAB&v=APEucNWrWy7k0VUASDM27z8yMLnfCnQ18KiIHSeiP8zXTdTRdfE8kgG99BWCAgc1pY1EsqRRsj5AITdZDbyLd0-fJ7CAg8tTH6fXteUiQpepzf8T9adUrKdqt3jaXdfVOlmCu2pzC44paWh2dP9D1gPVWUIbRGUMrLvnhKS3Et-RyEb_oQlHq74Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPLDtI-vqE2EmV-JsOWea5YPxhgDGzwicRfUWhAT_1wC5yryw800sO-77H4ONXXMG4WZUXfXscl-QdXbTaf6zCaEMEzu2A&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA; rlas3=OfW2GrR0DtvypvLnVmGjbCx8UsrGzC7XF0rlkpi7dIU=
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPIpn7vW59ccCyV3XRqsoEyyqnyRubVidpzUXRfJVOOfOTrXQO_ukz0govzqBEnbOTdgt9KOes0kRAwVaY8TSaz7aQ4KNiM&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?ph=bbb82fae-1d27-4d90-bb10-e24164ecd7bc&google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPJTkNaqsYJSKKW3tzBBezP-cd1j3tSrCZecN2egHBRQL-iv3LWQNHXFEUQHbhHP_R9gFsiguRCOF4MNO7U6XjpaNbQ7Hg HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095|gu
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPI1BqA7UcnCS77A8epnxVlkJ5l5m3k0RzqXNZCdMEvVSugyCxTop35-n0xZ7l1KaCNHEetkSEIacxA08S8E_WIFYssJiQ HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /9053352/journey-general_300x600.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5561794038235243&output=html&h=600&slotname=7076969019&adk=2142744904&adf=4283809830&pi=t.ma~as.7076969019&w=300&lmt=1634124699&tp=genesis&psa=1&format=300x600&url=https%3A%2F%2Fwww.klusbeter.nl%2F%23genesis-sidebar-primary&flash=0&wgl=1&dt=1634225497852&bpp=3&bdt=576&idt=231&shv=r20211011&mjsv=m202110120101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D60450c06d27797bc-222aee1bf6ca008a%3AT%3D1634193063%3ART%3D1634193063%3AS%3DALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQ&prev_fmts=0x0&nras=1&correlator=1844228155018&frm=20&pv=1&ga_vid=324142767.1634225462&ga_sid=1634225498&ga_hid=175447918&ga_fc=0&u_tz=-420&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&adx=863&ady=491&biw=1263&bih=869&scr_x=0&scr_y=110&eid=44750572%2C31063146%2C31062525%2C31062931&oid=2&pvsid=4386875521296170&pem=703&eae=0&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C869&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&ifi=2&uci=a!2&fsb=1&xpc=2vPBl0xAk5&p=https%3A//www.klusbeter.nl&dtd=243Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPJSzvD3aVUJfQSQ6H9kXSd9A5MLt2tePjgAnf9ZBuZntK-UPB2UggE6Wr1JwNozNE0AueYNvwhMNrQHnG4RkGwyw9kNQGM HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARj-w6qbATAB&v=APEucNWrWy7k0VUASDM27z8yMLnfCnQ18KiIHSeiP8zXTdTRdfE8kgG99BWCAgc1pY1EsqRRsj5AITdZDbyLd0-fJ7CAg8tTH6fXteUiQpepzf8T9adUrKdqt3jaXdfVOlmCu2pzC44paWh2dP9D1gPVWUIbRGUMrLvnhKS3Et-RyEb_oQlHq74Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=7565789975611942648
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESECfUoGIS770LLYLWgFA4rqY%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARj-w6qbATAB&v=APEucNWrWy7k0VUASDM27z8yMLnfCnQ18KiIHSeiP8zXTdTRdfE8kgG99BWCAgc1pY1EsqRRsj5AITdZDbyLd0-fJ7CAg8tTH6fXteUiQpepzf8T9adUrKdqt3jaXdfVOlmCu2pzC44paWh2dP9D1gPVWUIbRGUMrLvnhKS3Et-RyEb_oQlHq74Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=7565789975611942648
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?ph=bbb82fae-1d27-4d90-bb10-e24164ecd7bc&google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPJo1lXySARDDXQE-FoZ1RQAhzk9HUFbVrAbx0NYXx7ZmVxEQrmlkEGdY0NrfjKp3jR-rhTcmE3f6NvQ5qVZ32rCGL7hmeU HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095.4|gu.vN
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPIVs5dm7gjRPTA_Ln06q_s3H-tdGuGijqtoyg2Eg4zDwG2tKrgmBZlJ6zirrWvmX_cfjFYkulYpW9fQzGSkgzLEjNUT2mFY&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA; rlas3=GKG498GA7hnypvLnVmGjbCx8UsrGzC7XF0rlkpi7dIU=
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPIpNRWzNs_UPakD6SM2eBkn7SDSeUCgqXdtPlC9zObDmhUmWqicp09pVyBx4RPLWlA369Tlv5dhfis09t7gjkM3eV7ngJU&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPLEOhVxDlVOOziNb3Yzi8gHm6LmeiYivdB9To04jP6YVIJRU4_IosJ4jUtvzzGRU0YwNQYOSfXMckxu5g8l9mXHnumY4-es HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPKHrRESpwVC_iDXfBF3XdhnvF_ds97g1Z3ksuuMtVsfhcbtJeEkCx8EKObpkkcQlLWLK30IZ2Vn50YMMwQhkLI5T_bJOJn6 HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPL9iG7NWd4R0UHpB42RZLjVWfVZOC_qSLHwQzm5ujjyXJQJJzvPBKm_iMtHjtZ2ywCJI8ApCWfAi90Nalz0JA1myaPL1MHN&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPKFRRgmafZ6gGwM-31FZtQqKoJdRBF1MLIM1hSzRXcLWlHU9FPwaU3EaZdqcQ5LwT5fRGKyqbgsMDhN9tAFf3qO2BQBeUpJ&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA; rlas3=g2NOqsbZmm/ypvLnVmGjbCx8UsrGzC7XF0rlkpi7dIU=
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?ph=bbb82fae-1d27-4d90-bb10-e24164ecd7bc&google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPK2JufujYTCtqj-EwTMGNME2mCzPqfVd0gC9mw3EPrcssZyt6LzvY6Q1jLbg40bGExdHnRC8xB3j9AgBsJkaV_14BajyBvB HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095.4.1|gu.vN.iy
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPKg2zwf0ihRofwv3qHpggqPAFhMjoZlDcVlSaQSCmiBy2vqcU81vVNYtJf1O4rOM2pvcaXGXD-a9VRUrF7WVx5kndRi4zA HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPKBsSSeJzK_uh6tvFacWG_1MlZ-7rW1MxAADdpEYPVu0ZVYuhaDOzdlZX0TwiIyRupSjf_AatmwiaQzd3KOD4IJ4cYG7jEV HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=b67e2968-6d1c-717b-c456-d71118aa45c2&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEITNuvQiWdmWNt00pN1nnyc&google_push=AYg5qPK1j1U71nXBc7nq46K0tqqRSM0NHhivyxBjzBkUb3XjOinNb5JXgfr6oShys9Zwb9vG1nEzY96uQKsyC5GlOwe-zlZ5vekPdQ&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id=10809835375697285326; mdata=1|10809835375697285326|1634193065802; ov=f2f98b45ce00d6f0e64c4ff498bcb204
Source: global traffic HTTP traffic detected: GET /466606.gif?cparams=google_push%3DAYg5qPKUgj7znBe2Gwr9B-kr27jhH8DhpUf_djnVwceOhBMkyEjQdKKDfef5HcPp490J0i-ukrKlvoKoAXrMSJ8cZ9pQ0F44vsfF&google_gid=CAESEOKOQtX_gS5LlQgtLiElRik&google_cver=1 HTTP/1.1Host: id.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CL6dn4sGEgUI6AcQABIGCOndKhAA; rlas3=g2NOqsbZmm/ypvLnVmGjbCx8UsrGzC7XF0rlkpi7dIU=
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPLLrjzqo8ek2pv1iOMsFNUmsuwkTGQEzLMkzTlgHGkLmadLuctVxxSHCUzBlyXrcOXUuxnaVgSRKV0vU_pBI8XZApkAMwIfgg HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /trk?tid=11711&google_gid=CAESEFBKvl14FujX593acXfTHas&google_cver=1&google_push=AYg5qPKvUXAxJ5x5-xpoHZTgDxD0NYijxmHx3eJqRVXwfK0wMi7VtdzPP_ZXDpWtMo1fRiNhxVjT4Wpigf7xGfFbfOEdFsJMSd-1jg HTTP/1.1Host: ag.innovid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=d53a9a3f-0254-47c9-9c95-e7ced46415fc-20211014 02:31:27
Source: global traffic HTTP traffic detected: GET /pixel/cookiesync?source=67e94f23-25d6-4008-8236-375d1743c2e0&secure=1 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537113484&val=7420793207680378943 HTTP/1.1Host: eu-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095.4.1|gu.vN.iyn0
Source: global traffic HTTP traffic detected: GET /ix.gif HTTP/1.1Host: beacon.lynx.cognitivlabs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=appnexus&google_cm&google_dbm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cm.g.doubleclick.netCookie: IDE=AHWqTUlE7iONyAk-dYxbRWFZ1opy84CZNu8LL1RBrawDNnxeFyIU6_GDH1MFP2DMAvM
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cm.g.doubleclick.netCookie: IDE=AHWqTUlE7iONyAk-dYxbRWFZ1opy84CZNu8LL1RBrawDNnxeFyIU6_GDH1MFP2DMAvM
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=appnexus&google_hm=MjQ2NzUwNjM3NjA5NDc5NzY4OQ%3D%3D HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Connection: Keep-AliveHost: cm.g.doubleclick.netCookie: IDE=AHWqTUlE7iONyAk-dYxbRWFZ1opy84CZNu8LL1RBrawDNnxeFyIU6_GDH1MFP2DMAvM
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ5DdvLCoqpbl92GfWmggY01-bc-SZy-5tXw5PGlrgRWDT077rTXHlYi-tgaOy02i2o7sBgWL_9ehKT9dhKijMxTEB3CA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQIf-None-Match: "b14f-5ce3a4e3a1bda"If-Modified-Since: Wed, 13 Oct 2021 11:31:39 GMT
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTMF-ZcCr6UfV5kUDoU0LKYLo758s31BCN3cq8CWH4akvXM7fA5EDYxqdpLHvb9VSgHLYYMhanUCzY3TSDfHHkJJdtYRQ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.google.com
Source: global traffic HTTP traffic detected: GET /9053352/journey-general_300x600.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: s0.2mdn.net
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/Onderdelen-keukenkraan-273x153.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQ
Source: global traffic HTTP traffic detected: GET /apokalypsis/wp-content/uploads/Keukenboiler-close-in-273x154.jpg HTTP/1.1Host: www.klusbeter.nlConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.klusbeter.nl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.324142767.1634225462; _gid=GA1.2.1104548325.1634225462; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes; _gat=1; __gads=ID=60450c06d27797bc-222aee1bf6ca008a:T=1634193063:RT=1634193063:S=ALNI_MYUKLRf7paGkW177Xuy_EGSFlnKnQ
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=YWfOz4lCb7d7hxEAW9qNawAA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Connection: Keep-AliveHost: cm.g.doubleclick.netCookie: IDE=AHWqTUlE7iONyAk-dYxbRWFZ1opy84CZNu8LL1RBrawDNnxeFyIU6_GDH1MFP2DMAvM
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPKXka1AYviCYEdqKzRgq6tkXYz6mO7C5qbymrjDZ6QBiYjsiWhGOj0p4h45ZE00E7vOsB1dtgVqawg5B014qfl3gW1RhEqK3w HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPJbkgtlkg8ud5IxEhYv1Xiyvv39xVp43p9TUdov7XV9SF4lYvwXAesNMKeMGH7t4SIPAr_wsiDiBEZsbe2SvAFvEwfwF15lSQ HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095.4.1|gu.vN.iyn0
Source: global traffic HTTP traffic detected: GET /pixel/2175/?google_gid=CAESEFa2i5Y_2BreBqBM-4PAc3k&google_cver=1&google_push=AYg5qPL8-xGZ_x2FwprwQJXjtqI0jQPxlQQ7paqy3U7CF767BfQaMcmKK9bgvt1tuYWbZve_7K-P74E5fEIF4srzm2EIKzAfhPwODg HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AGSiCDHZZHkhk8N3cfX0buysuVm%2FV0jDQ; u=C|0CEAo-os-KPqLRgAAAAADAQ13AQIAAQpAAAAAAA
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEKNjbQGYLFePrCXu0dF2oGc&google_cver=1&google_push=AYg5qPI35uODP-roJbLuaVANNiJI_MyABClynxwdcI2ZFTIa8HPPFqkfs9Qhdr__AUAaMO7b0KvMus7zlI-3sn6w2H-qrU0-RJG9 HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=F1EA6EC6-041F-4BEF-BD95-4DF0F105177F
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEIbvZskkAmVF-a0DcrC2JMs&google_cver=1&google_push=AYg5qPL2PHckWzQe4VXg0T42ZDsGuujwquwtz5LKdmIM9T1RyTLiECg5acaGHNntmkQrda8ZCsQjy703PiL5A-AOG6UN9PrfqR4DbQ HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=65d21631-c49b-4e8c-9e80-1ff97c8d763f|1634193065; pd=v2|1634193095.4.1|gu.vN.iyn0
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEIPAikoVJPy_ZEL-dHt6vKo&google_cver=1&google_push=AYg5qPKZONO90eO1ic1qrI6R4NLonF4BraI0SwHUN1yy4xv2zA7bqoEIK-Fo8xtLF4tpWe5Ri3IqYULVc6JumTi7-fMkwOFJXTT- HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EAEBCQG9JIEA; mc=6167cea9-c7635-ce768-05b27
Source: Filtering Rules.0.dr String found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
Source: Filtering Rules.0.dr String found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
Source: angular.js.0.dr String found in binary or memory: http://angularjs.org
Source: angular.js.0.dr String found in binary or memory: http://errors.angularjs.org/1.6.4-local
Source: pnacl_public_x86_64_pnacl_sz_nexe.0.dr String found in binary or memory: http://llvm.org/):
Source: mirroring_hangouts.js.0.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: mirroring_hangouts.js.0.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: mirroring_hangouts.js.0.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: mirroring_hangouts.js.0.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: manifest.json1.0.dr, 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://accounts.google.com
Source: craw_window.js.0.dr String found in binary or memory: https://accounts.google.com/MergeSession
Source: manifest.json1.0.dr, 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://apis.google.com
Source: mirroring_common.js.0.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: mirroring_common.js.0.dr String found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
Source: pnacl_public_x86_64_libcrt_platform_a.0.dr String found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
Source: pnacl_public_x86_64_libcrt_platform_a.0.dr String found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://clients2.google.com
Source: mirroring_hangouts.js.0.dr, mirroring_cast_streaming.js.0.dr String found in binary or memory: https://clients2.google.com/cr/report
Source: manifest.json1.0.dr, manifest.json.0.dr String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://clients2.googleusercontent.com
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://clients6.google.com
Source: pnacl_public_x86_64_ld_nexe.0.dr String found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
Source: pnacl_public_x86_64_ld_nexe.0.dr String found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
Source: manifest.json1.0.dr String found in binary or memory: https://content.googleapis.com
Source: mirroring_cast_streaming.js.0.dr, common.js.0.dr String found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
Source: LICENSE.txt.0.dr String found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.0.dr String found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
Source: cd9191a2-7453-4d62-9f91-05f133cec7ff.tmp.1.dr, d7640508-4196-43fd-bff4-0ecf2663f44a.tmp.1.dr, 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://dns.google
Source: mirroring_common.js.0.dr String found in binary or memory: https://docs.google.com
Source: LICENSE.txt.0.dr String found in binary or memory: https://easylist.to/)
Source: manifest.json1.0.dr String found in binary or memory: https://feedback.googleusercontent.com
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://fonts.googleapis.com
Source: manifest.json1.0.dr String found in binary or memory: https://fonts.googleapis.com;
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://fonts.gstatic.com
Source: manifest.json1.0.dr String found in binary or memory: https://fonts.gstatic.com;
Source: material_css_min.css.0.dr String found in binary or memory: https://github.com/angular/material
Source: LICENSE.txt.0.dr String found in binary or memory: https://github.com/easylist)
Source: craw_window.js.0.dr, craw_background.js.0.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://hangouts.clients6.google.com
Source: manifest.json1.0.dr String found in binary or memory: https://hangouts.google.com/
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
Source: mirroring_common.js.0.dr String found in binary or memory: https://meet.google.com
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://meetings.clients6.google.com
Source: mirroring_common.js.0.dr String found in binary or memory: https://networktraversal.googleapis.com/v1alpha
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://ogs.google.com
Source: craw_window.js.0.dr, manifest.json0.0.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
Source: craw_window.js.0.dr, manifest.json0.0.dr String found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://ssl.gstatic.com
Source: messages.json41.0.dr, feedback.html.0.dr String found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json41.0.dr, feedback.html.0.dr String found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: craw_window.js.0.dr, craw_background.js.0.dr String found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: manifest.json1.0.dr, 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://www.google.com
Source: manifest.json0.0.dr String found in binary or memory: https://www.google.com/
Source: craw_window.js.0.dr String found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.0.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.0.dr String found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.0.dr String found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.0.dr String found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: mirroring_hangouts.js.0.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: feedback_script.js.0.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: manifest.json1.0.dr String found in binary or memory: https://www.google.com;
Source: craw_window.js.0.dr, craw_background.js.0.dr, 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://www.googleapis.com
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: mirroring_common.js.0.dr String found in binary or memory: https://www.googleapis.com/calendar/v3
Source: mirroring_common.js.0.dr String found in binary or memory: https://www.googleapis.com/hangouts/v1
Source: 9677d61f-9f0e-4515-a724-2e63e3a5577c.tmp.1.dr String found in binary or memory: https://www.gstatic.com
Source: common.js.0.dr String found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
Source: manifest.json1.0.dr String found in binary or memory: https://www.gstatic.com;
Source: History Provider Cache.0.dr String found in binary or memory: https://www.klusbeter.nl/2
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknown HTTPS traffic detected: 172.217.168.2:443 -> 192.168.2.5:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.168.36:443 -> 192.168.2.5:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.98:443 -> 192.168.2.5:50056 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.98:443 -> 192.168.2.5:50057 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.102:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.22:443 -> 192.168.2.5:50229 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.94.180.125:443 -> 192.168.2.5:50228 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.94.180.125:443 -> 192.168.2.5:50230 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.5:50240 version: TLS 1.2
Source: unknown HTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.5:50246 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.203.102:443 -> 192.168.2.5:50260 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\de38d867-646f-484d-95dc-84d5b6275ecb.tmp Jump to behavior
Source: classification engine Classification label: mal64.win@32/193@82/43
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'https://www.klusbeter.nl'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,507126618798977323,3018560114791656998,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1940 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,507126618798977323,3018560114791656998,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1940 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61684D31-17A4.pma Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs