Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.uniaoquimica.com.br/

Overview

General Information

Sample URL:http://www.uniaoquimica.com.br/
Analysis ID:736962
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5920 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6660 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4768 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uniaoquimica.com.br/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:50070 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cool-timeline/includes/cool-timeline-block/dist/blocks.style.build.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/flexy-breadcrumb/public/css/flexy-breadcrumb-public.css?ver=1.2.1 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/flexy-breadcrumb/public/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/reset.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/modules/bootstrap/dist/css/bootstrap.min.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/modules/fontawesome/css/all.min.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/navik.menu.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/timeline/dist/jquery.roadmap.min.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/fonts/pe-icon-7-stroke/css/pe-icon-7-stroke.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/fonts/font-awesome/css/font-awesome.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/css/settings.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/css/layers.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/css/navigation.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/bootstrap/css/bootstrap.min.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick-theme.css HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/instagram-feed/js/sbi-scripts.min.js?ver=6.0.8 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/jquery-1.11.2.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/jQuery-Mask-Plugin-master/dist/jquery.mask.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/stellar.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/respond.src.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /javascriptClassic/1/conveythis.js HTTP/1.1Host: s2.conveythis.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniao-quimica.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/redes-topo-2.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/seta-rodape.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/foto-quem-sonos-presidente.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/lupa.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/jquery-3.3.1.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/navik.menu.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/js/jquery.themepunch.tools.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slider-revolution/revolution/js/jquery.themepunch.revolution.min.js HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.0.8 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /javascriptClassic/1/translate.js HTTP/1.1Host: s2.conveythis.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-table.css?ver=3.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.6.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /js/loader-scripts/47729378-db91-4099-81cc-b83344a23c4f-loader.js HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_desk.jpeg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/colesterol.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/dia-do-medico.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/alimentacao_saudavel.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/generico.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/diaimunizacao.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/inverno_UQ.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/doador_sangue.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/dia-hospital.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/flexy-breadcrumb/public/js/flexy-breadcrumb-public.js?ver=1.2.1 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/install-fitvids-embed-fluid-width-videos/public/js/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/install-fitvids-embed-fluid-width-videos/public/js/fitvids-fluid-video-public.js?ver=1.0.0 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.0.3 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /js/lead-tracking/stable/lead-tracking.min.js HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/traffic-source-cookie/stable/traffic-source-cookie.min.js HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slick-1.8.1/slick/ajax-loader.gif HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/menu-sup-prof.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_mobile.jpeg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Hipertensao-2.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/diasono.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /images/flags/v3/rectangular/1oU.png HTTP/1.1Host: s2.conveythis.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/right-new.png HTTP/1.1Host: s2.conveythis.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-1b.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-2b.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-3b.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-5b.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniaoquimica-rodape.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-4b.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-gps-rodape.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/bolshoi-logo.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icones-redes-rodape.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/selo_dun.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/finep-logo.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-1.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-2.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-3.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _ga=GA1.3.1895216195.1667504310; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-4.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _ga=GA1.3.1895216195.1667504310; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10850071326/?random=1667504309894&cv=11&fst=1667504309894&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&auid=1119182472.1667504310&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-88580317-2&cid=1895216195.1667504310&jid=996106167&_u=aEDAAEABAAAAACAAI~&z=2105021303 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /signals/config/265708851437346?v=2.9.89&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10850071326/?random=1667504309894&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&fmt=3&is_vtc=1&random=1887520244&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-88580317-2&cid=1895216195.1667504310&jid=996106167&_u=aEDAAEABAAAAACAAI~&z=2105021303 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10850071326/?random=1667504309894&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&fmt=3&is_vtc=1&random=1887520244&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-F5K74BJJMM&cid=1895216195.1667504310&gtm=2oeav0&aip=1&z=366986139 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/bootstrap/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.uniaoquimica.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/bootstrap/css/bootstrap.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/slick-1.8.1/slick/fonts/slick.woff HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.uniaoquimica.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310
Source: global trafficHTTP traffic detected: GET /tr/?id=265708851437346&ev=PageView&dl=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&rl=&if=false&ts=1667504313270&sw=1280&sh=1024&v=2.9.89&r=stable&ec=0&o=30&fbp=fb.2.1667504313193.1721050976&it=1667504310722&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rdstation-popups/bricks/rdstation-popup.min.js?v=1 HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/integration/stable/rd-js-integration.min.js?v=1 HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.gif HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976
Source: global trafficHTTP traffic detected: GET /popup/show.json?account_id=208266&uniq=_pcwmxj0dg&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici8%3D HTTP/1.1Host: popups.rdstation.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.uniaoquimica.com.brSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/02/cropped-favi_UQ-32x32.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/vcSupper-Banner.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /favicon.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/redes-topo-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/menu-sup-prof.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniao-quimica.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/foto-quem-sonos-presidente.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/lupa.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_desk.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_mobile.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/novo-banner-limpo-1.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/generico.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Hipertensao-2.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/diasono.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/dia-do-medico.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/colesterol.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/alimentacao_saudavel.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/inverno_UQ.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/dia-hospital.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /sobre-nos/institucional/quem-somos/ HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/doador_sangue.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/diaimunizacao.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Barra_UNIAO_QUIMICA_191220.jpg HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /js/loader-scripts/47729378-db91-4099-81cc-b83344a23c4f-loader.js HTTP/1.1Host: d335luupugsy2.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "90a5d003c13107a6f013cdb0bd555806"If-Modified-Since: Fri, 28 Oct 2022 20:34:41 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-sac-saude-humana2-pt3.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-sac-saude-animal-pt.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-sac-fone-pt.png HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-1b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /embed/9dzXGEQe64c?start=2&feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/Vi2gT2190YE?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-2b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/navik_menu/src/modules/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.uniaoquimica.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/modules/fontawesome/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzA2MzYzfQ==; _gid=GA1.3.1712735038.1667504310; _gat=1; _gcl_au=1.1.1119182472.1667504310; _gat_UA-88580317-2=1; _ga_F5K74BJJMM=GS1.1.1667504311.1.0.1667504311.60.0.0; _ga=GA1.1.1895216195.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /embed/9dzXGEQe64c?start=2&feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /embed/Vi2gT2190YE?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-3b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10850071326/?random=1667504346159&cv=11&fst=1667504346159&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2Fsobre-nos%2Finstitucional%2Fquem-somos%2F&tiba=Quem%20Somos%20-%20Uni%C3%A3o%20Qu%C3%ADmica&auid=1119182472.1667504310&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-4b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10850071326/?random=1667504346159&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2Fsobre-nos%2Finstitucional%2Fquem-somos%2F&tiba=Quem%20Somos%20-%20Uni%C3%A3o%20Qu%C3%ADmica&fmt=3&is_vtc=1&random=4119106531&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10850071326/?random=1667504346159&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2Fsobre-nos%2Finstitucional%2Fquem-somos%2F&tiba=Quem%20Somos%20-%20Uni%C3%A3o%20Qu%C3%ADmica&fmt=3&is_vtc=1&random=4119106531&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-5b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /signals/config/265708851437346?v=2.9.89&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxtIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global trafficHTTP traffic detected: GET /js/th/EWuoZ_9LU3hL76PT3YFLg_EjKJdTpZ6rgtgTJA98OBY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /s/player/03bec62d/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniaoquimica-rodape.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxtIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-gps-rodape.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /vi_webp/9dzXGEQe64c/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZiuHPU7muRMcMSmvZjvzN1htejYMgQ5rs6wc9kIbj-zTtvimNqcT2AwRJqHnJnLuTQXS68Q-=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/Vi2gT2190YE/sddefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/bolshoi-logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icones-redes-rodape.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /tr/?id=265708851437346&ev=PageView&dl=https%3A%2F%2Fwww.uniaoquimica.com.br%2Fsobre-nos%2Finstitucional%2Fquem-somos%2F&rl=&if=false&ts=1667504363697&sw=1280&sh=1024&v=2.9.89&r=stable&ec=0&o=30&fbp=fb.2.1667504313193.1721050976&it=1667504351074&coo=false&exp=a1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/9dzXGEQe64c/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxt
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnXiszhv4ic41S1a9MUfxlhtHBjwi0acQDdSGDc7yTAR_OgWz2rQFwDRUxtIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/finep-logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/selo_dun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /vi/Vi2gT2190YE/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/redes-topo-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:46 GMTIf-None-Match: "b18-59d77520b65e2"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/menu-sup-prof.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "2e84-59d7751ff444f"
Source: global trafficHTTP traffic detected: GET /generate_204?GfdRpA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniao-quimica.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "17be-59d7751fe5605"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/foto-quem-sonos-presidente.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/lupa.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "2be-59d7751fed6ee"
Source: global trafficHTTP traffic detected: GET /generate_204?diljYw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Vi2gT2190YE?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /sobre-nos/institucional/quem-somos/favicon.gif HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; _gid=GA1.3.1712735038.1667504310; _gcl_au=1.1.1119182472.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzQ1OTE5fQ==; _ga_F5K74BJJMM=GS1.1.1667504311.1.1.1667504349.22.0.0; _ga=GA1.1.1895216195.1667504310
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_desk.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /generate_204?eIHh_w HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /popup/show.json?account_id=208266&uniq=_e4cm8w8bi&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici9zb2JyZS1ub3MvaW5zdGl0dWNpb25hbC9xdWVtLXNvbW9zLw%3D%3D HTTP/1.1Host: popups.rdstation.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.uniaoquimica.com.brSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.uniaoquimica.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=pt; PHPSESSID=80abc3bd289d6cc3e76f34e30f2f4d7f; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-functional=no; cookielawinfo-checkbox-performance=no; cookielawinfo-checkbox-analytics=no; cookielawinfo-checkbox-advertisement=no; cookielawinfo-checkbox-others=no; _gid=GA1.3.1712735038.1667504310; _gcl_au=1.1.1119182472.1667504310; _fbp=fb.2.1667504313193.1721050976; rdtrk=%7B%22id%22%3A%22a98bebce-4fd1-4039-ad78-8b666b493aa6%22%7D; __trf.src=encoded_eyJmaXJzdF9zZXNzaW9uIjp7InZhbHVlIjoiKG5vbmUpIiwiZXh0cmFfcGFyYW1zIjp7fX0sImN1cnJlbnRfc2Vzc2lvbiI6eyJ2YWx1ZSI6Iihub25lKSIsImV4dHJhX3BhcmFtcyI6e319LCJjcmVhdGVkX2F0IjoxNjY3NTA0MzQ1OTE5fQ==; _ga_F5K74BJJMM=GS1.1.1667504311.1.1.1667504349.22.0.0; _ga=GA1.1.1895216195.1667504310
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/colesterol.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /generate_204?yEr0HQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQj8qswBCLy8zAEI3bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Vi2gT2190YE?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XVT9mAIvBF0; VISITOR_INFO1_LIVE=5ea7PpzcKBU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/selo_dun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/redes-topo-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:46 GMTIf-None-Match: "b18-59d77520b65e2"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/menu-sup-prof.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "2e84-59d7751ff444f"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/logo-uniao-quimica.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "17be-59d7751fe5605"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/foto-quem-sonos-presidente.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:44 GMTIf-None-Match: "ba91d-59d7751ebfe8c"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/lupa.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 31 Jan 2020 22:44:45 GMTIf-None-Match: "2be-59d7751fed6ee"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_desk.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 26 Nov 2021 23:04:37 GMTIf-None-Match: "1f876-5d1b91d850ac2"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/sustenta_mobile.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Fri, 26 Nov 2021 23:04:37 GMTIf-None-Match: "173f8-5d1b91d857822"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/generico.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Thu, 20 May 2021 19:13:59 GMTIf-None-Match: "41c23-5c2c7bed01928"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Hipertensao-2.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Mon, 26 Apr 2021 16:37:20 GMTIf-None-Match: "33ee2-5c0e2c2671534"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/diasono.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Thu, 25 Mar 2021 21:14:08 GMTIf-None-Match: "2adba-5be62e56fcca0"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/dia-do-medico.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Tue, 19 Oct 2021 11:40:15 GMTIf-None-Match: "2e747-5ceb320044efa"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/colesterol.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Mon, 23 Aug 2021 13:20:09 GMTIf-None-Match: "48060-5ca39e05c2340"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/alimentacao_saudavel.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.brIf-Modified-Since: Mon, 26 Jul 2021 17:20:06 GMTIf-None-Match: "5ffe1-5c809f6ea30ba"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/inverno_UQ.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/dia-hospital.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/doador_sangue.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/diaimunizacao.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-1b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET /wp-content/themes/uniaoquimica/images/icone-home-2b.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.uniaoquimica.com.br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.uniaoquimica.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.uniaoquimica.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:49882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 179.188.52.129:443 -> 192.168.2.3:50070 version: TLS 1.2
Source: classification engineClassification label: clean0.win@34/0@29/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uniaoquimica.com.br/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6660 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6660 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 736962 URL: http://www.uniaoquimica.com.br/ Startdate: 03/11/2022 Architecture: WINDOWS Score: 0 18 www.uniaoquimica.com.br 2->18 6 chrome.exe 15 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.1 unknown unknown 6->20 22 192.168.2.5 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 1 6 6->16         started        process5 dnsIp6 26 www.uniaoquimica.com.br 179.188.52.129, 443, 49710, 49711 LocawebServicosdeInternetSABR Brazil 11->26 28 stats.g.doubleclick.net 142.250.153.154 GOOGLEUS United States 11->28 30 31 other IPs or domains 11->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.uniaoquimica.com.br/0%Avira URL Cloudsafe
http://www.uniaoquimica.com.br/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.uniaoquimica.com.br/wp-content/plugins/flexy-breadcrumb/public/css/flexy-breadcrumb-public.css?ver=1.2.10%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/settings.css0%Avira URL Cloudsafe
https://pageview-notify.rdstation.com.br/send0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/cool-timeline/includes/cool-timeline-block/dist/blocks.style.build.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/06/doador_sangue.jpg0%Avira URL Cloudsafe
https://popups.rdstation.com.br/popup/show.json?account_id=208266&uniq=_e4cm8w8bi&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici9zb2JyZS1ub3MvaW5zdGl0dWNpb25hbC9xdWVtLXNvbW9zLw%3D%3D0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/04/Hipertensao-2.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-includes/js/jquery/jquery.min.js?ver=3.6.00%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/fonts/slick.woff0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/redes-topo-2.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/06/diaimunizacao.jpg0%Avira URL Cloudsafe
https://s2.conveythis.com/javascriptClassic/1/conveythis.js0%Avira URL Cloudsafe
https://www.google.co.uk/pagead/1p-user-list/10850071326/?random=1667504309894&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&fmt=3&is_vtc=1&random=1887520244&rmt_tld=1&ipr=y0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/js/jquery.themepunch.revolution.min.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/navigation.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/sustenta_mobile.jpeg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/selo_dun.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/favicon.gif0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.20%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/08/colesterol.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/07/alimentacao_saudavel.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-5b.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/jquery-1.11.2.min.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-fone-pt.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/bootstrap/fonts/glyphicons-halflings-regular.woff20%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-1.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/jquery-3.3.1.min.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/respond.src.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/timeline/dist/jquery.roadmap.min.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/stellar.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.0.80%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/navik.menu.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/07/inverno_UQ.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/03/diasono.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2020/02/cropped-favi_UQ-32x32.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/jQuery-Mask-Plugin-master/dist/jquery.mask.min.js0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-4b.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/modules/bootstrap/dist/css/bootstrap.min.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/05/Barra_UNIAO_QUIMICA_191220.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.6.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-3.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/sustenta_desk.jpeg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-saude-animal-pt.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-1b.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/flexy-breadcrumb/public/css/font-awesome.min.css?ver=4.7.00%Avira URL Cloudsafe
https://s2.conveythis.com/images/flags/v3/rectangular/1oU.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-saude-humana2-pt3.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/vcSupper-Banner.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-includes/js/wp-emoji-release.min.js?ver=6.0.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/uploads/2021/05/generico.jpg0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/layers.css0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/plugins/install-fitvids-embed-fluid-width-videos/public/js/jquery.fitvids.js?ver=1.10%Avira URL Cloudsafe
https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-88580317-2&cid=1895216195.1667504310&jid=996106167&_u=aEDAAEABAAAAACAAI~&z=21050213030%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-3b.jpg0%Avira URL Cloudsafe
https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-F5K74BJJMM&cid=1895216195.1667504310&gtm=2oeav0&aip=1&z=3669861390%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/ajax-loader.gif0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/favicon.gif0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/modules/fontawesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/seta-rodape.png0%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-includes/css/dist/block-library/style.min.css?ver=6.0.30%Avira URL Cloudsafe
https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick-theme.css0%Avira URL Cloudsafe
https://popups.rdstation.com.br/popup/show.json?account_id=208266&uniq=_pcwmxj0dg&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici8%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
185.60.216.35
truefalse
    high
    k8s-production.rdops.systems
    35.223.116.65
    truefalse
      unknown
      www.uniaoquimica.com.br
      179.188.52.129
      truefalse
        unknown
        accounts.google.com
        142.251.143.141
        truefalse
          high
          i.ytimg.com
          142.251.143.118
          truefalse
            high
            d335luupugsy2.cloudfront.net
            54.230.182.204
            truefalse
              high
              region1.analytics.google.com
              216.239.34.36
              truefalse
                high
                static.doubleclick.net
                142.251.143.102
                truefalse
                  high
                  s2.conveythis.com
                  45.63.41.34
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    142.250.153.154
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      157.240.17.15
                      truefalse
                        high
                        youtube-ui.l.google.com
                        142.251.143.110
                        truefalse
                          high
                          pages.rdstation.com.br
                          34.68.90.188
                          truefalse
                            unknown
                            www3.l.google.com
                            142.251.143.110
                            truefalse
                              high
                              googleads.g.doubleclick.net
                              142.251.143.130
                              truefalse
                                high
                                www.google.co.uk
                                142.251.143.99
                                truefalse
                                  unknown
                                  photos-ugc.l.googleusercontent.com
                                  142.251.143.161
                                  truefalse
                                    high
                                    www.google.com
                                    142.251.143.132
                                    truefalse
                                      high
                                      clients.l.google.com
                                      142.251.143.174
                                      truefalse
                                        high
                                        s.w.org
                                        192.0.77.48
                                        truefalse
                                          high
                                          www.facebook.com
                                          unknown
                                          unknownfalse
                                            high
                                            yt3.ggpht.com
                                            unknown
                                            unknownfalse
                                              high
                                              cdn.jsdelivr.net
                                              unknown
                                              unknownfalse
                                                high
                                                www.linkedin.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  pageview-notify.rdstation.com.br
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    connect.facebook.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      px.ads.linkedin.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        clients2.google.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          snap.licdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            translate.google.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.youtube.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                popups.rdstation.com.br
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://pageview-notify.rdstation.com.br/sendfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://stats.g.doubleclick.net/g/collect?v=2&tid=G-F5K74BJJMM&cid=1895216195.1667504310&gtm=2oeav0&aip=1false
                                                                    high
                                                                    https://popups.rdstation.com.br/popup/show.json?account_id=208266&uniq=_e4cm8w8bi&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici9zb2JyZS1ub3MvaW5zdGl0dWNpb25hbC9xdWVtLXNvbW9zLw%3D%3Dfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://d335luupugsy2.cloudfront.net/js/integration/stable/rd-js-integration.min.js?v=1false
                                                                      high
                                                                      https://d335luupugsy2.cloudfront.net/js/traffic-source-cookie/stable/traffic-source-cookie.min.jsfalse
                                                                        high
                                                                        https://www.uniaoquimica.com.br/wp-content/plugins/flexy-breadcrumb/public/css/flexy-breadcrumb-public.css?ver=1.2.1false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/settings.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.uniaoquimica.com.br/wp-content/uploads/2021/06/doador_sangue.jpgfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.uniaoquimica.com.br/wp-content/plugins/cool-timeline/includes/cool-timeline-block/dist/blocks.style.build.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://i.ytimg.com/vi_webp/9dzXGEQe64c/sddefault.webpfalse
                                                                          high
                                                                          https://www.uniaoquimica.com.br/wp-content/uploads/2021/04/Hipertensao-2.jpgfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.uniaoquimica.com.br/wp-includes/js/jquery/jquery.min.js?ver=3.6.0false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/redes-topo-2.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j98&tid=UA-88580317-1&cid=1895216195.1667504310&jid=1388453128&gjid=275481333&_gid=1712735038.1667504310&_u=IEBAAEAAAAAAACAAI~&z=647080904false
                                                                            high
                                                                            https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/fonts/slick.wofffalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.uniaoquimica.com.br/wp-content/uploads/2021/06/diaimunizacao.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/js/jquery.themepunch.revolution.min.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://d335luupugsy2.cloudfront.net/js/loader-scripts/47729378-db91-4099-81cc-b83344a23c4f-loader.jsfalse
                                                                              high
                                                                              https://s2.conveythis.com/javascriptClassic/1/conveythis.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.google.co.uk/pagead/1p-user-list/10850071326/?random=1667504309894&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&fmt=3&is_vtc=1&random=1887520244&rmt_tld=1&ipr=yfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                high
                                                                                https://yt3.ggpht.com/ZiuHPU7muRMcMSmvZjvzN1htejYMgQ5rs6wc9kIbj-zTtvimNqcT2AwRJqHnJnLuTQXS68Q-=s68-c-k-c0x00ffffff-no-rjfalse
                                                                                  high
                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/navigation.cssfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/sustenta_mobile.jpegfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/selo_dun.pngfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.google.com/pagead/1p-user-list/10850071326/?random=1667504346159&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2Fsobre-nos%2Finstitucional%2Fquem-somos%2F&tiba=Quem%20Somos%20-%20Uni%C3%A3o%20Qu%C3%ADmica&fmt=3&is_vtc=1&random=4119106531&rmt_tld=0&ipr=yfalse
                                                                                    high
                                                                                    https://www.uniaoquimica.com.br/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j98&tid=UA-88580317-2&cid=1895216195.1667504310&jid=996106167&gjid=287247570&_gid=1712735038.1667504310&_u=aEDAAEABAAAAACAAI~&z=1472103419false
                                                                                      high
                                                                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                        high
                                                                                        https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/favicon.giffalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.uniaoquimica.com.br/false
                                                                                          unknown
                                                                                          https://www.uniaoquimica.com.br/wp-content/uploads/2021/08/colesterol.jpgfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          about:srcdocfalse
                                                                                            low
                                                                                            https://www.youtube.com/generate_204?diljYwfalse
                                                                                              high
                                                                                              https://www.uniaoquimica.com.br/wp-content/uploads/2021/07/alimentacao_saudavel.jpgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.uniaoquimica.com.br/false
                                                                                                unknown
                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/jquery-1.11.2.min.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-5b.jpgfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/bootstrap/fonts/glyphicons-halflings-regular.woff2false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-fone-pt.pngfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.youtube.com/embed/Vi2gT2190YE?feature=oembedfalse
                                                                                                  high
                                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/jquery-3.3.1.min.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-1.jpgfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/respond.src.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://region1.analytics.google.com/g/collect?v=2&tid=G-F5K74BJJMM&gtm=2oeav0&_p=955606876&_gaz=1&cid=1895216195.1667504310&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B104.0.5112.81%7C%2520Not%2520A%253BBrand%3B99.0.0.0%7CGoogle%2520Chrome%3B104.0.5112.81&uamb=0&uam=&uap=Windows&uapv=6.0.0&uaw=0&_s=1&sid=1667504311&sct=1&seg=0&dl=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&dt=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&en=page_view&_fv=1&_ss=1false
                                                                                                    high
                                                                                                    https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/timeline/dist/jquery.roadmap.min.cssfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/stellar.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.uniaoquimica.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.0.8false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/navik.menu.cssfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.uniaoquimica.com.br/wp-content/uploads/2021/07/inverno_UQ.jpgfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                                                      high
                                                                                                      https://www.uniaoquimica.com.br/wp-content/uploads/2021/03/diasono.jpgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://googleads.g.doubleclick.net/pagead/idfalse
                                                                                                        high
                                                                                                        https://www.uniaoquimica.com.br/wp-content/uploads/2020/02/cropped-favi_UQ-32x32.pngfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/jQuery-Mask-Plugin-master/dist/jquery.mask.min.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/bootstrap/css/bootstrap.min.cssfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-4b.jpgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.google.com/js/th/EWuoZ_9LU3hL76PT3YFLg_EjKJdTpZ6rgtgTJA98OBY.jsfalse
                                                                                                          high
                                                                                                          https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/modules/bootstrap/dist/css/bootstrap.min.cssfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/uploads/2021/05/Barra_UNIAO_QUIMICA_191220.jpgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.6.3false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/sustenta_desk.jpegfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/novo-home-banner-produtos-3.jpgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://s2.conveythis.com/images/flags/v3/rectangular/1oU.pngfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-1b.jpgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.facebook.com/tr/false
                                                                                                            high
                                                                                                            https://www.uniaoquimica.com.br/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.6.3false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-saude-animal-pt.pngfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                              high
                                                                                                              https://www.youtube.com/s/player/03bec62d/player_ias.vflset/en_US/remote.jsfalse
                                                                                                                high
                                                                                                                https://www.uniaoquimica.com.br/wp-content/plugins/flexy-breadcrumb/public/css/font-awesome.min.css?ver=4.7.0false
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-sac-saude-humana2-pt3.pngfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.youtube.com/s/player/03bec62d/player_ias.vflset/en_US/base.jsfalse
                                                                                                                  high
                                                                                                                  https://www.facebook.com/tr/?id=265708851437346&ev=PageView&dl=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&rl=&if=false&ts=1667504313270&sw=1280&sh=1024&v=2.9.89&r=stable&ec=0&o=30&fbp=fb.2.1667504313193.1721050976&it=1667504310722&coo=false&rqm=GETfalse
                                                                                                                    high
                                                                                                                    https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/vcSupper-Banner.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.uniaoquimica.com.br/wp-includes/js/wp-emoji-release.min.js?ver=6.0.3false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.uniaoquimica.com.br/wp-content/uploads/2021/05/generico.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.uniaoquimica.com.br/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.0.3false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.youtube.com/generate_204?yEr0HQfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/s/player/03bec62d/player_ias.vflset/en_US/embed.jsfalse
                                                                                                                        high
                                                                                                                        https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slider-revolution/revolution/css/layers.cssfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.uniaoquimica.com.br/wp-content/plugins/install-fitvids-embed-fluid-width-videos/public/js/jquery.fitvids.js?ver=1.1false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-88580317-2&cid=1895216195.1667504310&jid=996106167&_u=aEDAAEABAAAAACAAI~&z=2105021303false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.youtube.com/s/player/03bec62d/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                                          high
                                                                                                                          https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedfalse
                                                                                                                            high
                                                                                                                            https://d335luupugsy2.cloudfront.net/js/lead-tracking/stable/lead-tracking.min.jsfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/pagead/1p-user-list/10850071326/?random=1667504309894&cv=11&fst=1667502000000&bg=ffffff&guid=ON&async=1&gtm=2wgav0&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fwww.uniaoquimica.com.br%2F&tiba=Uni%C3%A3o%20Qu%C3%ADmica%20-%20Farmac%C3%AAutica%20Nacional%20SA&fmt=3&is_vtc=1&random=1887520244&rmt_tld=0&ipr=yfalse
                                                                                                                                high
                                                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/icone-home-3b.jpgfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-F5K74BJJMM&cid=1895216195.1667504310&gtm=2oeav0&aip=1&z=366986139false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/ajax-loader.giffalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/images/seta-rodape.pngfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/slick-1.8.1/slick/slick-theme.cssfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://i.ytimg.com/vi/Vi2gT2190YE/maxresdefault.jpgfalse
                                                                                                                                  high
                                                                                                                                  https://www.uniaoquimica.com.br/wp-content/themes/uniaoquimica/navik_menu/src/modules/fontawesome/webfonts/fa-solid-900.woff2false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.youtube.com/embed/9dzXGEQe64c?start=2&feature=oembedfalse
                                                                                                                                    high
                                                                                                                                    https://www.uniaoquimica.com.br/favicon.giffalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.uniaoquimica.com.br/wp-includes/css/dist/block-library/style.min.css?ver=6.0.3false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://popups.rdstation.com.br/popup/show.json?account_id=208266&uniq=_pcwmxj0dg&ref=aHR0cHM6Ly93d3cudW5pYW9xdWltaWNhLmNvbS5ici8%3Dfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/recaptcha/api.jsfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      54.230.182.204
                                                                                                                                      d335luupugsy2.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      216.239.34.36
                                                                                                                                      region1.analytics.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      45.63.41.34
                                                                                                                                      s2.conveythis.comUnited States
                                                                                                                                      20473AS-CHOOPAUSfalse
                                                                                                                                      157.240.17.15
                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                      179.188.52.129
                                                                                                                                      www.uniaoquimica.com.brBrazil
                                                                                                                                      27715LocawebServicosdeInternetSABRfalse
                                                                                                                                      142.251.143.118
                                                                                                                                      i.ytimg.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.132
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.110
                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.174
                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.130
                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.161
                                                                                                                                      photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      34.68.90.188
                                                                                                                                      pages.rdstation.com.brUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      185.60.216.35
                                                                                                                                      star-mini.c10r.facebook.comIreland
                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                      35.223.116.65
                                                                                                                                      k8s-production.rdops.systemsUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.153.154
                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      142.251.143.99
                                                                                                                                      www.google.co.ukUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.102
                                                                                                                                      static.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.251.143.141
                                                                                                                                      accounts.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.1
                                                                                                                                      192.168.2.5
                                                                                                                                      127.0.0.1
                                                                                                                                      Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                      Analysis ID:736962
                                                                                                                                      Start date and time:2022-11-03 12:36:58 +01:00
                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 7m 19s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:light
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:http://www.uniaoquimica.com.br/
                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • HDC enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:CLEAN
                                                                                                                                      Classification:clean0.win@34/0@29/22
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HDC Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Browse: https://www.uniaoquimica.com.br/sobre-nos/institucional/quem-somos/
                                                                                                                                      • Browse: https://www.uniaoquimica.com.br/sobre-nos/institucional/nossa-historia/
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.143.131, 34.104.35.123, 142.251.143.202, 104.16.87.20, 104.16.85.20, 104.16.89.20, 104.16.86.20, 104.16.88.20, 142.251.143.163, 80.67.82.240, 80.67.82.235, 142.251.143.106, 142.251.143.138, 142.251.143.170, 142.251.143.168, 142.251.143.142, 13.107.42.14
                                                                                                                                      • Excluded domains from analysis (whitelisted): www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, od.linkedin.edgesuite.net, jnn-pa.googleapis.com, translate-pa.googleapis.com, l-0005.l-msedge.net, edgedl.me.gvt1.com, www.googletagmanager.com, translate.googleapis.com, update.googleapis.com, www.gstatic.com, a1916.dscg2.akamai.net, www.google-analytics.com
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No created / dropped files found
                                                                                                                                      No static file info
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 3, 2022 12:38:03.054511070 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.054616928 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.054713964 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.057615042 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.057682991 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.057782888 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.058357954 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.058414936 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.058510065 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.059067011 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.059109926 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.059201956 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.059464931 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.059490919 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.059880018 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.059899092 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.060214996 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.060244083 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.060431004 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.060456038 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.079505920 CET4971080192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.080827951 CET4971180192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.153882027 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.156040907 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.259186029 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.261639118 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.261681080 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.261985064 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.262041092 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.262314081 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.262372971 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.263408899 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.263525963 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.264589071 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.264606953 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.264672995 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.264687061 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.264774084 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.267647982 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.267767906 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.267790079 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.268398046 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.268479109 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.268512964 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.268673897 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.290139914 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.290213108 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.292538881 CET8049710179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.292653084 CET4971080192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.293096066 CET4971080192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.294034958 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.294049025 CET8049711179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.294156075 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.294171095 CET4971180192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.375313044 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.375840902 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.505430937 CET8049710179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.509803057 CET8049710179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.575273991 CET4971080192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.786267042 CET49712443192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.786345005 CET44349712179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.786457062 CET49712443192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.786828995 CET49712443192.168.2.3179.188.52.129
                                                                                                                                      Nov 3, 2022 12:38:03.786855936 CET44349712179.188.52.129192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.967756033 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.967796087 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.967950106 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.967968941 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968132973 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968281031 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968504906 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.968530893 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968699932 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.968704939 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968728065 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.968995094 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.969110012 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:03.969136953 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:03.969268084 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:03.969285011 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.025022984 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.025111914 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:04.025137901 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.025343895 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.025407076 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:04.040504932 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.040682077 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:04.040723085 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.040839911 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.040904999 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:04.042682886 CET49704443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:04.042706013 CET44349704142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.044759989 CET49709443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:04.044771910 CET44349709142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.075274944 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:04.075294018 CET44349708142.251.143.174192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.103959084 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      Nov 3, 2022 12:38:04.103990078 CET44349706142.251.143.141192.168.2.3
                                                                                                                                      Nov 3, 2022 12:38:04.175327063 CET49708443192.168.2.3142.251.143.174
                                                                                                                                      Nov 3, 2022 12:38:04.203469038 CET49706443192.168.2.3142.251.143.141
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Nov 3, 2022 12:38:02.763134956 CET192.168.2.38.8.8.80xbb15Standard query (0)www.uniaoquimica.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:02.765187025 CET192.168.2.38.8.8.80xa646Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:02.776900053 CET192.168.2.38.8.8.80x1348Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:04.716759920 CET192.168.2.38.8.8.80x486bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:06.218952894 CET192.168.2.38.8.8.80x202eStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:06.295636892 CET192.168.2.38.8.8.80x91f9Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:12.238471985 CET192.168.2.38.8.8.80x6470Standard query (0)s2.conveythis.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:14.616461039 CET192.168.2.38.8.8.80xc09cStandard query (0)d335luupugsy2.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:25.407694101 CET192.168.2.38.8.8.80x7cd2Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.302727938 CET192.168.2.38.8.8.80x818bStandard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.772255898 CET192.168.2.38.8.8.80xbf58Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.166184902 CET192.168.2.38.8.8.80xd859Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.262981892 CET192.168.2.38.8.8.80xf8daStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.386472940 CET192.168.2.38.8.8.80xae30Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.684906960 CET192.168.2.38.8.8.80x4b61Standard query (0)www.google.co.ukA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.983438015 CET192.168.2.38.8.8.80x653aStandard query (0)region1.analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:31.720144033 CET192.168.2.38.8.8.80xdba8Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:34.244379997 CET192.168.2.38.8.8.80x57e6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:35.180196047 CET192.168.2.38.8.8.80xc343Standard query (0)pageview-notify.rdstation.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:36.656116962 CET192.168.2.38.8.8.80xfedeStandard query (0)popups.rdstation.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:39.748903990 CET192.168.2.38.8.8.80x6ddStandard query (0)www.uniaoquimica.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.669617891 CET192.168.2.38.8.8.80xf37eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.920892954 CET192.168.2.38.8.8.80x95d8Standard query (0)www.uniaoquimica.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:04.821166039 CET192.168.2.38.8.8.80x503fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:09.911422968 CET192.168.2.38.8.8.80x4d12Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.897824049 CET192.168.2.38.8.8.80x95d3Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.910556078 CET192.168.2.38.8.8.80x7543Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:42.744710922 CET192.168.2.38.8.8.80x68dcStandard query (0)pageview-notify.rdstation.com.brA (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:44.286992073 CET192.168.2.38.8.8.80xb169Standard query (0)popups.rdstation.com.brA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Nov 3, 2022 12:38:02.804567099 CET8.8.8.8192.168.2.30x1348No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:02.804567099 CET8.8.8.8192.168.2.30x1348No error (0)clients.l.google.com142.251.143.174A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:02.805423021 CET8.8.8.8192.168.2.30xa646No error (0)accounts.google.com142.251.143.141A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:03.004971027 CET8.8.8.8192.168.2.30xbb15No error (0)www.uniaoquimica.com.br179.188.52.129A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:04.736285925 CET8.8.8.8192.168.2.30x486bNo error (0)www.google.com142.251.143.132A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:06.235857964 CET8.8.8.8192.168.2.30x202eNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:06.317971945 CET8.8.8.8192.168.2.30x91f9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:12.261549950 CET8.8.8.8192.168.2.30x6470No error (0)s2.conveythis.com45.63.41.34A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:14.654966116 CET8.8.8.8192.168.2.30xc09cNo error (0)d335luupugsy2.cloudfront.net54.230.182.204A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:14.654966116 CET8.8.8.8192.168.2.30xc09cNo error (0)d335luupugsy2.cloudfront.net54.230.182.63A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:14.654966116 CET8.8.8.8192.168.2.30xc09cNo error (0)d335luupugsy2.cloudfront.net54.230.182.73A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:14.654966116 CET8.8.8.8192.168.2.30xc09cNo error (0)d335luupugsy2.cloudfront.net54.230.182.56A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:25.427066088 CET8.8.8.8192.168.2.30x7cd2No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.329967022 CET8.8.8.8192.168.2.30x818bNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.329967022 CET8.8.8.8192.168.2.30x818bNo error (0)www3.l.google.com142.251.143.110A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.800760031 CET8.8.8.8192.168.2.30xbf58No error (0)stats.g.doubleclick.net142.250.153.154A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.800760031 CET8.8.8.8192.168.2.30xbf58No error (0)stats.g.doubleclick.net142.250.153.156A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.800760031 CET8.8.8.8192.168.2.30xbf58No error (0)stats.g.doubleclick.net142.250.153.155A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:29.800760031 CET8.8.8.8192.168.2.30xbf58No error (0)stats.g.doubleclick.net142.250.153.157A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.184017897 CET8.8.8.8192.168.2.30xd859No error (0)googleads.g.doubleclick.net142.251.143.130A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.284811020 CET8.8.8.8192.168.2.30xf8daNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.284811020 CET8.8.8.8192.168.2.30xf8daNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.408044100 CET8.8.8.8192.168.2.30xae30No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.408044100 CET8.8.8.8192.168.2.30xae30No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:30.710609913 CET8.8.8.8192.168.2.30x4b61No error (0)www.google.co.uk142.251.143.99A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:31.009038925 CET8.8.8.8192.168.2.30x653aNo error (0)region1.analytics.google.com216.239.34.36A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:31.009038925 CET8.8.8.8192.168.2.30x653aNo error (0)region1.analytics.google.com216.239.32.36A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:31.739311934 CET8.8.8.8192.168.2.30xdba8No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:34.261548042 CET8.8.8.8192.168.2.30x57e6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:34.261548042 CET8.8.8.8192.168.2.30x57e6No error (0)star-mini.c10r.facebook.com185.60.216.35A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:35.202302933 CET8.8.8.8192.168.2.30xc343No error (0)pageview-notify.rdstation.com.brk8s-production.rdops.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:35.202302933 CET8.8.8.8192.168.2.30xc343No error (0)k8s-production.rdops.systems35.223.116.65A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:36.674926043 CET8.8.8.8192.168.2.30xfedeNo error (0)popups.rdstation.com.brpages.rdstation.com.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:36.674926043 CET8.8.8.8192.168.2.30xfedeNo error (0)pages.rdstation.com.br34.68.90.188A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:38:40.011482000 CET8.8.8.8192.168.2.30x6ddNo error (0)www.uniaoquimica.com.br179.188.52.129A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.711034060 CET8.8.8.8192.168.2.30xf37eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.711034060 CET8.8.8.8192.168.2.30xf37eNo error (0)youtube-ui.l.google.com142.251.143.110A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.711034060 CET8.8.8.8192.168.2.30xf37eNo error (0)youtube-ui.l.google.com142.251.143.142A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.711034060 CET8.8.8.8192.168.2.30xf37eNo error (0)youtube-ui.l.google.com142.251.143.174A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.711034060 CET8.8.8.8192.168.2.30xf37eNo error (0)youtube-ui.l.google.com142.251.143.206A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:03.940387964 CET8.8.8.8192.168.2.30x95d8No error (0)www.uniaoquimica.com.br179.188.52.129A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:04.840506077 CET8.8.8.8192.168.2.30x503fNo error (0)www.google.com142.251.143.132A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:09.939060926 CET8.8.8.8192.168.2.30x4d12No error (0)static.doubleclick.net142.251.143.102A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.926064968 CET8.8.8.8192.168.2.30x95d3No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.926064968 CET8.8.8.8192.168.2.30x95d3No error (0)photos-ugc.l.googleusercontent.com142.251.143.161A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.938695908 CET8.8.8.8192.168.2.30x7543No error (0)i.ytimg.com142.251.143.118A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.938695908 CET8.8.8.8192.168.2.30x7543No error (0)i.ytimg.com142.251.143.150A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.938695908 CET8.8.8.8192.168.2.30x7543No error (0)i.ytimg.com142.251.143.182A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:18.938695908 CET8.8.8.8192.168.2.30x7543No error (0)i.ytimg.com142.251.143.214A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:42.766096115 CET8.8.8.8192.168.2.30x68dcNo error (0)pageview-notify.rdstation.com.brk8s-production.rdops.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:42.766096115 CET8.8.8.8192.168.2.30x68dcNo error (0)k8s-production.rdops.systems35.223.116.65A (IP address)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:44.308655977 CET8.8.8.8192.168.2.30xb169No error (0)popups.rdstation.com.brpages.rdstation.com.brCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 3, 2022 12:39:44.308655977 CET8.8.8.8192.168.2.30xb169No error (0)pages.rdstation.com.br34.68.90.188A (IP address)IN (0x0001)false
                                                                                                                                      • accounts.google.com
                                                                                                                                      • clients2.google.com
                                                                                                                                      • www.uniaoquimica.com.br
                                                                                                                                      • https:
                                                                                                                                        • s2.conveythis.com
                                                                                                                                        • d335luupugsy2.cloudfront.net
                                                                                                                                        • translate.google.com
                                                                                                                                        • stats.g.doubleclick.net
                                                                                                                                        • googleads.g.doubleclick.net
                                                                                                                                        • connect.facebook.net
                                                                                                                                        • www.google.com
                                                                                                                                        • www.google.co.uk
                                                                                                                                        • region1.analytics.google.com
                                                                                                                                        • www.facebook.com
                                                                                                                                        • pageview-notify.rdstation.com.br
                                                                                                                                        • popups.rdstation.com.br
                                                                                                                                        • www.youtube.com
                                                                                                                                        • static.doubleclick.net
                                                                                                                                        • i.ytimg.com
                                                                                                                                        • yt3.ggpht.com

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:12:37:58
                                                                                                                                      Start date:03/11/2022
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                      Imagebase:0x7ff614650000
                                                                                                                                      File size:2851656 bytes
                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:12:37:59
                                                                                                                                      Start date:03/11/2022
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff614650000
                                                                                                                                      File size:2851656 bytes
                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:12:38:00
                                                                                                                                      Start date:03/11/2022
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uniaoquimica.com.br/
                                                                                                                                      Imagebase:0x7ff614650000
                                                                                                                                      File size:2851656 bytes
                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      Target ID:12
                                                                                                                                      Start time:12:39:26
                                                                                                                                      Start date:03/11/2022
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6660 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff614650000
                                                                                                                                      File size:2851656 bytes
                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      Target ID:13
                                                                                                                                      Start time:12:39:26
                                                                                                                                      Start date:03/11/2022
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 --field-trial-handle=1620,i,10617228787614194027,5335811723259235483,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff745070000
                                                                                                                                      File size:2851656 bytes
                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low

                                                                                                                                      No disassembly