Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RemitAdvise.htm

Overview

General Information

Sample Name:RemitAdvise.htm
Analysis ID:756336
MD5:c362c76446daf05abf9c15bfdc302f8e
SHA1:7e026d5740662c82d66aeebc50c60a0845b0c6cf
SHA256:e313c6a9462722e28a6703945b639ab5104ae189645c33a0eb6d724558159bb2
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected obfuscated html page
HTML document with suspicious name
JA3 SSL client fingerprint seen in connection with other malware
Yara signature match
IP address seen in connection with other malware

Classification

  • System is w7x64
  • chrome.exe (PID: 3000 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 832 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=952,18342471396166534739,13915805133651195408,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1452 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • chrome.exe (PID: 804 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\RemitAdvise.htm MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
RemitAdvise.htmSUSP_obfuscated_JS_obfuscatorioDetects JS obfuscation done by the js obfuscator (often malicious)@imp0rtp3
  • 0x157f:$c8: while(!![])
  • 0x159d:$d1: parseInt(_0x18051d(0x99))/0x1*(parseInt(_0x18051d(0x9d))/0x2)+-parseInt(_0x18051d(0xa7))/0x3*(parseInt(_0x18051d(0x9c))/0x4)+-parseInt(_0x18051d(0xa1))/0x5+-parseInt(_0x18051d(0xa3))/0x6*(
  • 0x15bc:$d1: parseInt(_0x18051d(0x9d))/0x2)+-parseInt(_0x18051d(0xa7))/0x3*(parseInt(_0x18051d(0x9c))/0x4)+-parseInt(_0x18051d(0xa1))/0x5+-parseInt(_0x18051d(0xa3))/0x6*(parseInt(_0x18051d(0x9a))/0x7)+
  • 0x15dc:$d1: parseInt(_0x18051d(0xa7))/0x3*(parseInt(_0x18051d(0x9c))/0x4)+-parseInt(_0x18051d(0xa1))/0x5+-parseInt(_0x18051d(0xa3))/0x6*(parseInt(_0x18051d(0x9a))/0x7)+parseInt(_0x18051d(0xa0))/0x8*(-
  • 0x15fb:$d1: parseInt(_0x18051d(0x9c))/0x4)+-parseInt(_0x18051d(0xa1))/0x5+-parseInt(_0x18051d(0xa3))/0x6*(parseInt(_0x18051d(0x9a))/0x7)+parseInt(_0x18051d(0xa0))/0x8*(-parseInt(_0x18051d(0x9b))/0x9)+-
  • 0x161b:$d1: parseInt(_0x18051d(0xa1))/0x5+-parseInt(_0x18051d(0xa3))/0x6*(parseInt(_0x18051d(0x9a))/0x7)+parseInt(_0x18051d(0xa0))/0x8*(-parseInt(_0x18051d(0x9b))/0x9)+-parseInt(_0x18051d(0x9f))/0xa*(-
  • 0x163a:$d1: parseInt(_0x18051d(0xa3))/0x6*(parseInt(_0x18051d(0x9a))/0x7)+parseInt(_0x18051d(0xa0))/0x8*(-parseInt(_0x18051d(0x9b))/0x9)+-parseInt(_0x18051d(0x9f))/0xa*(-parseInt(_0x18051d(0xa4))/0xb)+-
  • 0x1659:$d1: parseInt(_0x18051d(0x9a))/0x7)+parseInt(_0x18051d(0xa0))/0x8*(-parseInt(_0x18051d(0x9b))/0x9)+-parseInt(_0x18051d(0x9f))/0xa*(-parseInt(_0x18051d(0xa4))/0xb)+-parseInt(_0x18051d(0xa6))/0xc*(-
RemitAdvise.htmJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    RemitAdvise.htmJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: RemitAdvise.htm, type: SAMPLE
      Source: Yara matchFile source: RemitAdvise.htm, type: SAMPLE
      Source: unknownHTTPS traffic detected: 142.250.203.118:443 -> 192.168.2.22:49632 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.203.118:443 -> 192.168.2.22:49631 version: TLS 1.2
      Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: unknownDNS traffic detected: queries for: lmo.olinefilesforworksany.biz
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49623
      Source: unknownNetwork traffic detected: HTTP traffic on port 49657 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49359 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49634 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49611 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49615
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49613
      Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49612
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49611
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49610
      Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49245 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49609
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49347 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49292 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49301 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49610 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49635 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49425
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49303
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49666
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49665
      Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49301
      Source: unknownNetwork traffic detected: HTTP traffic on port 49647 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49663
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49662
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49661
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49660
      Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49418
      Source: unknownNetwork traffic detected: HTTP traffic on port 49361 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49659
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49658
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49657
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49656
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49655
      Source: unknownNetwork traffic detected: HTTP traffic on port 49350 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49654
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49652
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49651
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49650
      Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49449 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49636 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49609 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49649
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49648
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49647
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49645
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49644
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49641
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49640
      Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49639
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49638
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49637
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49636
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49635
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49634
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49632
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49631
      Source: unknownNetwork traffic detected: HTTP traffic on port 49648 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49599 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49659 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49625
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49624
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
      Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49225
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
      Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49343
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49464
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
      Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49637 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49338
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49337
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49450
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49570
      Source: unknownNetwork traffic detected: HTTP traffic on port 49379 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
      Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49208
      Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49449
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
      Source: unknownNetwork traffic detected: HTTP traffic on port 49649 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
      Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49567
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
      Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49200
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49563
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49440
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
      Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49231 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49661 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49433
      Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49430
      Source: unknownNetwork traffic detected: HTTP traffic on port 49289 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49638 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49309
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49429
      Source: unknownNetwork traffic detected: HTTP traffic on port 49253 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49307
      Source: unknownNetwork traffic detected: HTTP traffic on port 49349 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49303 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49567 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
      Source: unknownNetwork traffic detected: HTTP traffic on port 49370 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49261
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
      Source: unknownNetwork traffic detected: HTTP traffic on port 49429 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
      Source: unknownNetwork traffic detected: HTTP traffic on port 49464 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49379
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49376
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49253
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
      Source: unknownNetwork traffic detected: HTTP traffic on port 49337 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49358 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
      Source: unknownNetwork traffic detected: HTTP traffic on port 49651 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49367
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49245
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49365
      Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49363
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49361
      Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49639 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
      Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49359
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49358
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49236
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49599
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49235
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49598
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49233
      Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
      Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49231
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
      Source: unknownNetwork traffic detected: HTTP traffic on port 49662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
      Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
      Source: unknownNetwork traffic detected: HTTP traffic on port 49663 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49365 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
      Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
      Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
      Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
      Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
      Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
      Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49307 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49641 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49615 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49389 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49665 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49367 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
      Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
      Source: unknownNetwork traffic detected: HTTP traffic on port 49631 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
      Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49563 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49625 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49654 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49425 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49385 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49655 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49225 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49363 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49613 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49295 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49666 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49624 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49293 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49612 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49309 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49343 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49623 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49645 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?username=lexa_hobenshield@transmountain.com HTTP/1.1Host: lmo.olinefilesforworksany.bizConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/fonts-latin.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/js/ie-shims.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/localize.min.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/is-browser.min.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/js/announcement-banner.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/js/analysis.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/icons/close-icon.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/icons/chevron-right-icon.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/learn/images/private-browser@1x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/learn/images/secure-browser@1x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/learn/images/fastest-browser@1x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/fonts/Poppins/Poppins-Regular.ttf HTTP/1.1Host: brave.comConnection: keep-aliveOrigin: https://brave.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://brave.com/static-assets/css/fonts-latin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/fonts/Poppins/Poppins-SemiBold.ttf HTTP/1.1Host: brave.comConnection: keep-aliveOrigin: https://brave.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://brave.com/static-assets/css/fonts-latin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/fonts/Poppins/Poppins-Bold.ttf HTTP/1.1Host: brave.comConnection: keep-aliveOrigin: https://brave.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://brave.com/static-assets/css/fonts-latin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/fonts/Poppins/Poppins-Medium.ttf HTTP/1.1Host: brave.comConnection: keep-aliveOrigin: https://brave.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://brave.com/static-assets/css/fonts-latin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/fonts/FontAwesome/fa-solid-900.woff2 HTTP/1.1Host: brave.comConnection: keep-aliveOrigin: https://brave.comUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/brave-ads/podcast/images/logo-AvocadosFromMexico.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/logo-dentsu.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/browser-embellishments.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/icon-download.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Secure%2C%20Fast%20%26%20Private%20Web%20Browser%20with%20Adblocker%20%7C%20Brave%20Browser&idsite=2&rec=1&r=114220&h=2&m=2&s=22&url=https%3A%2F%2Fbrave.com%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=wgQGqp&pf_net=252&pf_srv=26&pf_tfr=93&pf_dm1=1875&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/category-thumbnail-nft.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/brave-ads/podcast/images/logo-Talenthouse.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/logo-verizon.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/logo-etoro.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/category-thumbnail-wallet.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/safer-signing/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/brave-ads/podcast/images/logo-Delphia.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/bat-nft/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/category-thumbnail-web3-browsers.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/desktop-hero-screenshot@1x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/home-illustration-01.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/home-illustration-02.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/home-illustration-03.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/home-illustration-04.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-logo-sans-text.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/chrome-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/duckduckgo-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/edge-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/firefox-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/safari-logo.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/security-illustration.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/rewards-illustration.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/wallet-illustration.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/app-store-badge.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/playstore.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/interstitial-download-qr.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/site-nav-download-qr.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-logo-no-shadow.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/icons/arrow-down.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/vendors/lodash.throttle.min.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/3-delay-animations.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/accordion-alt.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/accordion-faq.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/detect-platform.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/diagonal-movement.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/interstitial.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/navigation.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/perfundo.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/persistent-cta.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/referral.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/vimeo.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/speed-past-chrome-cover.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: bgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-favicon.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/privacy-browser-video-cover.jpg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /download/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a67764b4c058241c01359b453554e1dd"If-Modified-Since: Mon, 28 Nov 2022 20:39:02 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee3907ad1b910ba7aeb4668a11565201"If-Modified-Since: Mon, 28 Nov 2022 17:10:24 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/download/images/microsoft-download-badge.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/browser-1280x339.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/separator_curve.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/filler.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/about/images/faster.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/shields.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/import-settings.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Download%20Brave%20%7C%20Brave%20Browser&idsite=2&rec=1&r=684466&h=2&m=2&s=38&url=https%3A%2F%2Fbrave.com%2Fdownload%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=zTY2M9&pf_net=216&pf_srv=24&pf_tfr=42&pf_dm1=764&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/mobile.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/mobile-plank-download-qr.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "09e92993d555dffef3ecbbb5121e2599"If-Modified-Since: Mon, 28 Nov 2022 14:38:13 GMT
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "383730a33ab83099d281f4a4ffc69e97"If-Modified-Since: Tue, 29 Nov 2022 20:06:21 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/coding-background-texture.jpg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /android/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /store/apps/details?id=com.brave.browser HTTP/1.1Host: play.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
      Source: global trafficHTTP traffic detected: GET /rh_JsaDPC_ArUMPdZFSEgCM6N-EbS0urR6k9VETap0CAQROivBPjJ6K5g99bXwHXUd1m=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /diXzCee0FKktbzQrA7Bnzw1HjjISjhWLGpqBB7hTp6R_Yqgr1jQaLuhFA0V3eTTI8qg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /6WJ639nIbSTOgUsg0GCxjhLKaQpw2-as9yOxpVHOgr7lDrjenf3tpr72kMq4UI8n3h8=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /O_avGBMqRlqu6HdnBN24le72JV3zOCZy6L7qL0uKSFuoKtB4AaLvzITQELlNXuUFEps=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /WKlNHhjh9npwwp0m-3Jc4O2yRLg0xFaF0HO2fX9piYhHg_r_rNkFB60MSWsfuOYsPGUt=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /-jHGUjkL3A6gnNHLpgSolXlS1ApKPRrp8nIZ_xaLqTsTDbn-MMli74O7oUnk-S1BB7Y=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4IWJn8mb2xBO5sT46TFyaG2P_-1rCjlrZUs1MdZ3E0zmoJ0sBvLyP5meTHK0jct4Fg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tw7qufY7PEsarYSk6lEUEI-_hZlfHK7NF6HwL_YGx7KM2-8J0iD_Xk_swNgxWF0EqUE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /tkwW6uWRyX7Weduiqz8y26b-ks4NTQjtILg50srjSuN1c2UZj3mxpWD2cBme51gp6Q=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /zqsuwFUBwKRcGOSBinKQCL3JgfvOW49vJphq0ZF32aDgfqmuDyl-fEpx4Lxm4pRr7A=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /vvjvZn0l16nn8j1KfCAbHlBn7wm6la_55pfxGOW9Wg0ut6C51wKVb3DWJTqSJc-eCnA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /isI4Bh1A1UnjBfqD33BKhFJKLCc1S43Uy0H0PZ176pxvYU_QAI1XDEhtzpwkIqVTgA4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /I1foi2Irrv7tW9ee9kgP0wfnMzaVb6y17muvpKsFcUrKYsDlmCyWuTRh5m93KJZ24dY=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f8B0enUmZD3qSV7UvP1aFSF5nQcAE_PpEJaXsIrfPMXU_D64BmVJC138JudhaYBkamCGbl_F3wXwfi0wJg=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /NQNXGTQWanHtlyd9e9oCIbUn7zLtzFpEoYD8R3_Bf9qvNsOVAQ47g0cC9Fk-t873l2FO=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /WJF8afzuiAzRjfiiibkx28ry_afN0nfgNaLnmD0h06pkSSjJXx4MpYct0hFXN6YgJNA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Yxa9AnKKAnMGFov2uBQ5dWfovUpIKtZs2tLgJUbh6AzEv3owH8lBSux975PEuaB8aIc=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /6eOk4kfniz8QOP_OhKMuw4ILpK-6TlQGIVdD3unMG0zZBgdaJnMxZKyJqSRQsZe-WmvN=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /rWoDevKXfJpuqVmCKiwMxfWWFzci7Ts7eXCNqc3UnVJTYgyEJ9RjkZAugxl3c95LhA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /maODa6yJ4GcLMwJ0oqbOOa2zUfy8hZPeTclRoH__2B1Ch5yV7L2hRa-Gk7PeIu_utgMr=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Ea12V8BesGX1BqYZT8UEC6r7zfn_Njdx-IkljrMvi_NGcnThCQ__CpbApLwJYmLLB6Y=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a-/ACNPEu_i39slTrUXnBHzD56NR08NdGAksoYcfonQR5KO0w=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a/ALm5wu2rOzuX9ET8MJAyOW8iHpVOjwclaymb6G8Rfy2i=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /a/ALm5wu3zwDUeZE2KhibfbXvAXtliOp5VhxyOJNGZv5JL=s32-rw-mo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sTPusxi30AHxiRHEFK9i5BCK-Y8BJ6Y_NCQNq6l9U6BuDv8kNRdIfsHzvmlA1XULDb3c=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /PcRA92AlF3NafNYMb2BVFSIohyJVEgEKusVuDZj0nGKV-oQujZANLR4-enR46SqUmg=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365; NID=511=JUw22GFP5xK-_RvAi3WsCjreif-ryB2rfQJo5-ZmxgYI-6jHm07vUZjmqarQZQCeKk2Rnw4FfMJl_cqQTprKegIjAi3jpoLVPGGk1yvirYdZVPMn3VgW8Q3HutdWGqV3vQoLNfjIXU_cmqM8Mn70ElpOoXWTZLuUlJbt8l00hfs
      Source: global trafficHTTP traffic detected: GET /tools/feedback/chat_load.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365; NID=511=JUw22GFP5xK-_RvAi3WsCjreif-ryB2rfQJo5-ZmxgYI-6jHm07vUZjmqarQZQCeKk2Rnw4FfMJl_cqQTprKegIjAi3jpoLVPGGk1yvirYdZVPMn3VgW8Q3HutdWGqV3vQoLNfjIXU_cmqM8Mn70ElpOoXWTZLuUlJbt8l00hfs
      Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-19995903-1&cid=368165947.1669802569&jid=1800514385&_u=YEBAAEAAAAAAACgDI~&z=1982277960 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365; NID=511=JUw22GFP5xK-_RvAi3WsCjreif-ryB2rfQJo5-ZmxgYI-6jHm07vUZjmqarQZQCeKk2Rnw4FfMJl_cqQTprKegIjAi3jpoLVPGGk1yvirYdZVPMn3VgW8Q3HutdWGqV3vQoLNfjIXU_cmqM8Mn70ElpOoXWTZLuUlJbt8l00hfs
      Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-19995903-1&cid=368165947.1669802569&jid=1800514385&_u=YEBAAEAAAAAAACgDI~&z=1982277960 HTTP/1.1Host: www.google.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=Km9gKuG06He-isPsP6saG8cn&size=invisible&cb=vdlaomx45go3 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365; NID=511=JUw22GFP5xK-_RvAi3WsCjreif-ryB2rfQJo5-ZmxgYI-6jHm07vUZjmqarQZQCeKk2Rnw4FfMJl_cqQTprKegIjAi3jpoLVPGGk1yvirYdZVPMn3VgW8Q3HutdWGqV3vQoLNfjIXU_cmqM8Mn70ElpOoXWTZLuUlJbt8l00hfs
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=Km9gKuG06He-isPsP6saG8cn HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=Km9gKuG06He-isPsP6saG8cn&size=invisible&cb=vdlaomx45go3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365; NID=511=JUw22GFP5xK-_RvAi3WsCjreif-ryB2rfQJo5-ZmxgYI-6jHm07vUZjmqarQZQCeKk2Rnw4FfMJl_cqQTprKegIjAi3jpoLVPGGk1yvirYdZVPMn3VgW8Q3HutdWGqV3vQoLNfjIXU_cmqM8Mn70ElpOoXWTZLuUlJbt8l00hfs
      Source: global trafficHTTP traffic detected: GET /ios/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /linux/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/linux/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a67764b4c058241c01359b453554e1dd"If-Modified-Since: Mon, 28 Nov 2022 20:39:02 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/linux/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee3907ad1b910ba7aeb4668a11565201"If-Modified-Since: Mon, 28 Nov 2022 17:10:24 GMT
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/linux/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "09e92993d555dffef3ecbbb5121e2599"If-Modified-Since: Mon, 28 Nov 2022 14:38:13 GMT
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/linux/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "383730a33ab83099d281f4a4ffc69e97"If-Modified-Since: Tue, 29 Nov 2022 20:06:21 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/border_white.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Installing%20Brave%20on%20Linux%20%7C%20Brave%20Browser&idsite=2&rec=1&r=091593&h=2&m=3&s=2&url=https%3A%2F%2Fbrave.com%2Flinux%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=oUzxKL&pf_net=0&pf_srv=69&pf_tfr=19&pf_dm1=550&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /download-beta/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a67764b4c058241c01359b453554e1dd"If-Modified-Since: Mon, 28 Nov 2022 20:39:02 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee3907ad1b910ba7aeb4668a11565201"If-Modified-Since: Mon, 28 Nov 2022 17:10:24 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/browser-bw-1212x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/contribute.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-nightly-badge.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-release-badge.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/brave-beta-badge.png HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Download%20Brave%20Beta%20%7C%20Brave%20Browser&idsite=2&rec=1&r=216260&h=2&m=3&s=9&url=https%3A%2F%2Fbrave.com%2Fdownload-beta%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=FQELc9&pf_net=115&pf_srv=97&pf_tfr=66&pf_dm1=582&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "09e92993d555dffef3ecbbb5121e2599"If-Modified-Since: Mon, 28 Nov 2022 14:38:13 GMT
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download-beta/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "383730a33ab83099d281f4a4ffc69e97"If-Modified-Since: Tue, 29 Nov 2022 20:06:21 GMT
      Source: global trafficHTTP traffic detected: GET /I1foi2Irrv7tW9ee9kgP0wfnMzaVb6y17muvpKsFcUrKYsDlmCyWuTRh5m93KJZ24dY=w240-h480-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /NQNXGTQWanHtlyd9e9oCIbUn7zLtzFpEoYD8R3_Bf9qvNsOVAQ47g0cC9Fk-t873l2FO=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /f8B0enUmZD3qSV7UvP1aFSF5nQcAE_PpEJaXsIrfPMXU_D64BmVJC138JudhaYBkamCGbl_F3wXwfi0wJg=w48-h16-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /Yxa9AnKKAnMGFov2uBQ5dWfovUpIKtZs2tLgJUbh6AzEv3owH8lBSux975PEuaB8aIc=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /6WJ639nIbSTOgUsg0GCxjhLKaQpw2-as9yOxpVHOgr7lDrjenf3tpr72kMq4UI8n3h8=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /WJF8afzuiAzRjfiiibkx28ry_afN0nfgNaLnmD0h06pkSSjJXx4MpYct0hFXN6YgJNA=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /WKlNHhjh9npwwp0m-3Jc4O2yRLg0xFaF0HO2fX9piYhHg_r_rNkFB60MSWsfuOYsPGUt=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /6eOk4kfniz8QOP_OhKMuw4ILpK-6TlQGIVdD3unMG0zZBgdaJnMxZKyJqSRQsZe-WmvN=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /diXzCee0FKktbzQrA7Bnzw1HjjISjhWLGpqBB7hTp6R_Yqgr1jQaLuhFA0V3eTTI8qg=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /rh_JsaDPC_ArUMPdZFSEgCM6N-EbS0urR6k9VETap0CAQROivBPjJ6K5g99bXwHXUd1m=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /-jHGUjkL3A6gnNHLpgSolXlS1ApKPRrp8nIZ_xaLqTsTDbn-MMli74O7oUnk-S1BB7Y=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /O_avGBMqRlqu6HdnBN24le72JV3zOCZy6L7qL0uKSFuoKtB4AaLvzITQELlNXuUFEps=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /4IWJn8mb2xBO5sT46TFyaG2P_-1rCjlrZUs1MdZ3E0zmoJ0sBvLyP5meTHK0jct4Fg=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /tw7qufY7PEsarYSk6lEUEI-_hZlfHK7NF6HwL_YGx7KM2-8J0iD_Xk_swNgxWF0EqUE=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /rWoDevKXfJpuqVmCKiwMxfWWFzci7Ts7eXCNqc3UnVJTYgyEJ9RjkZAugxl3c95LhA=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /maODa6yJ4GcLMwJ0oqbOOa2zUfy8hZPeTclRoH__2B1Ch5yV7L2hRa-Gk7PeIu_utgMr=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /Ea12V8BesGX1BqYZT8UEC6r7zfn_Njdx-IkljrMvi_NGcnThCQ__CpbApLwJYmLLB6Y=w526-h296-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /a-/ACNPEu_i39slTrUXnBHzD56NR08NdGAksoYcfonQR5KO0w=s32-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /a/ALm5wu2rOzuX9ET8MJAyOW8iHpVOjwclaymb6G8Rfy2i=s32-rw-mo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /a/ALm5wu3zwDUeZE2KhibfbXvAXtliOp5VhxyOJNGZv5JL=s32-rw-mo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /tkwW6uWRyX7Weduiqz8y26b-ks4NTQjtILg50srjSuN1c2UZj3mxpWD2cBme51gp6Q=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /zqsuwFUBwKRcGOSBinKQCL3JgfvOW49vJphq0ZF32aDgfqmuDyl-fEpx4Lxm4pRr7A=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /isI4Bh1A1UnjBfqD33BKhFJKLCc1S43Uy0H0PZ176pxvYU_QAI1XDEhtzpwkIqVTgA4=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /vvjvZn0l16nn8j1KfCAbHlBn7wm6la_55pfxGOW9Wg0ut6C51wKVb3DWJTqSJc-eCnA=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /sTPusxi30AHxiRHEFK9i5BCK-Y8BJ6Y_NCQNq6l9U6BuDv8kNRdIfsHzvmlA1XULDb3c=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /PcRA92AlF3NafNYMb2BVFSIohyJVEgEKusVuDZj0nGKV-oQujZANLR4-enR46SqUmg=s64-rw HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: play-lh.googleusercontent.com
      Source: global trafficHTTP traffic detected: GET /download-nightly/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/download-nightly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a67764b4c058241c01359b453554e1dd"If-Modified-Since: Mon, 28 Nov 2022 20:39:02 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/download-nightly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee3907ad1b910ba7aeb4668a11565201"If-Modified-Since: Mon, 28 Nov 2022 17:10:24 GMT
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download-nightly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "09e92993d555dffef3ecbbb5121e2599"If-Modified-Since: Mon, 28 Nov 2022 14:38:13 GMT
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/download-nightly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "383730a33ab83099d281f4a4ffc69e97"If-Modified-Since: Tue, 29 Nov 2022 20:06:21 GMT
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Download%20Brave%20Nightly%20%7C%20Brave%20Browser&idsite=2&rec=1&r=912209&h=2&m=3&s=15&url=https%3A%2F%2Fbrave.com%2Fdownload-nightly%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=Z4kXcM&pf_net=185&pf_srv=696&pf_tfr=289&pf_dm1=776&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /learn/ HTTP/1.1Host: brave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/css/main.min.css HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a67764b4c058241c01359b453554e1dd"If-Modified-Since: Mon, 28 Nov 2022 20:39:02 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/shapes-dingbats-left.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/abstract-shape-light-gradient-06-left.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/shapes-dingbats-right.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/abstract-shape-light-gradient-06-right.svg HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/static-assets/css/main.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/november-wallet-partners/images/featured.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee3907ad1b910ba7aeb4668a11565201"If-Modified-Since: Mon, 28 Nov 2022 17:10:24 GMT
      Source: global trafficHTTP traffic detected: GET /static-assets/images/optimized/learn/images/ad-blocker@1x.webp HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/1-ie-compat.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "09e92993d555dffef3ecbbb5121e2599"If-Modified-Since: Mon, 28 Nov 2022 14:38:13 GMT
      Source: global trafficHTTP traffic detected: GET /js/4-accordion.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /piwik.php?action_name=Learn%20%7C%20Brave%20Browser&idsite=2&rec=1&r=927765&h=2&m=3&s=20&url=https%3A%2F%2Fbrave.com%2Flearn%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=vq91pY&pf_net=277&pf_srv=688&pf_tfr=284&pf_dm1=772&uadata=%7B%7D HTTP/1.1Host: analytics.brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/category-accordion.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/dev.js HTTP/1.1Host: brave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brave.com/learn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "383730a33ab83099d281f4a4ffc69e97"If-Modified-Since: Tue, 29 Nov 2022 20:06:21 GMT
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
      Source: unknownHTTPS traffic detected: 142.250.203.118:443 -> 192.168.2.22:49632 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.203.118:443 -> 192.168.2.22:49631 version: TLS 1.2

      System Summary

      barindex
      Source: Name includes: RemitAdvise.htmInitial sample: remit
      Source: RemitAdvise.htm, type: SAMPLEMatched rule: SUSP_obfuscated_JS_obfuscatorio date = 2021-08-25, author = @imp0rtp3, description = Detects JS obfuscation done by the js obfuscator (often malicious), score = , reference = https://obfuscator.io
      Source: classification engineClassification label: mal60.phis.winHTM@50/0@18/15
      Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=952,18342471396166534739,13915805133651195408,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1452 /prefetch:8
      Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\RemitAdvise.htm
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=952,18342471396166534739,13915805133651195408,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1452 /prefetch:8
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      RemitAdvise.htm0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://lmo.olinefilesforworksany.biz/?username=lexa_hobenshield@transmountain.com0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      lmo.olinefilesforworksany.biz
      185.219.221.37
      truefalse
        unknown
        accounts.google.com
        172.217.168.77
        truefalse
          high
          play.google.com
          172.217.168.78
          truefalse
            high
            brave.com
            13.32.27.109
            truefalse
              high
              www.google.fr
              172.217.168.3
              truefalse
                high
                play-lh.googleusercontent.com
                142.250.203.118
                truefalse
                  high
                  d2cbcq2c2d2d1v.cloudfront.net
                  108.156.60.111
                  truefalse
                    high
                    www.google.com
                    172.217.168.68
                    truefalse
                      high
                      clients.l.google.com
                      142.250.203.110
                      truefalse
                        high
                        stats.g.doubleclick.net
                        142.250.153.154
                        truefalse
                          high
                          is2-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            high
                            analytics.brave.com
                            unknown
                            unknownfalse
                              high
                              is4-ssl.mzstatic.com
                              unknown
                              unknownfalse
                                high
                                is3-ssl.mzstatic.com
                                unknown
                                unknownfalse
                                  high
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    is1-ssl.mzstatic.com
                                    unknown
                                    unknownfalse
                                      high
                                      is5-ssl.mzstatic.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://play.google.com/play/log?format=json&authuser=false
                                          high
                                          https://brave.com/static-assets/images/brave-logo-no-shadow.pngfalse
                                            high
                                            https://brave.com/static-assets/images/optimized/november-wallet-partners/images/featured.webpfalse
                                              high
                                              https://brave.com/download-beta/false
                                                high
                                                https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j98&tid=UA-19995903-1&cid=368165947.1669802569&jid=1800514385&gjid=525004988&_gid=1726787713.1669802569&_u=YEBAAEAAAAAAACgDI~&z=1295807090false
                                                  high
                                                  https://brave.com/static-assets/images/icon-download.svgfalse
                                                    high
                                                    https://brave.com/js/persistent-cta.jsfalse
                                                      high
                                                      https://brave.com/static-assets/images/contribute.svgfalse
                                                        high
                                                        https://brave.com/static-assets/images/edge-logo.svgfalse
                                                          high
                                                          https://brave.com/static-assets/images/optimized/learn/images/fastest-browser@1x.webpfalse
                                                            high
                                                            https://brave.com/static-assets/images/safari-logo.svgfalse
                                                              high
                                                              https://play-lh.googleusercontent.com/WKlNHhjh9npwwp0m-3Jc4O2yRLg0xFaF0HO2fX9piYhHg_r_rNkFB60MSWsfuOYsPGUt=w526-h296-rwfalse
                                                                high
                                                                https://brave.com/js/category-accordion.jsfalse
                                                                  high
                                                                  https://brave.com/static-assets/images/optimized/learn/images/secure-browser@1x.webpfalse
                                                                    high
                                                                    https://brave.com/download/false
                                                                      high
                                                                      https://play-lh.googleusercontent.com/sTPusxi30AHxiRHEFK9i5BCK-Y8BJ6Y_NCQNq6l9U6BuDv8kNRdIfsHzvmlA1XULDb3c=s64-rwfalse
                                                                        high
                                                                        https://brave.com/js/3-delay-animations.jsfalse
                                                                          high
                                                                          https://brave.com/static-assets/icons/close-icon.svgfalse
                                                                            high
                                                                            https://brave.com/static-assets/images/coding-background-texture.jpgfalse
                                                                              high
                                                                              https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rwfalse
                                                                                high
                                                                                https://brave.com/static-assets/icons/chevron-right-icon.svgfalse
                                                                                  high
                                                                                  https://analytics.brave.com/piwik.php?action_name=Installing%20Brave%20on%20Linux%20%7C%20Brave%20Browser&idsite=2&rec=1&r=091593&h=2&m=3&s=2&url=https%3A%2F%2Fbrave.com%2Flinux%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=oUzxKL&pf_net=0&pf_srv=69&pf_tfr=19&pf_dm1=550&uadata=%7B%7Dfalse
                                                                                    high
                                                                                    https://brave.com/download-nightly/false
                                                                                      high
                                                                                      https://brave.com/static-assets/fonts/Poppins/Poppins-Medium.ttffalse
                                                                                        high
                                                                                        https://brave.com/static-assets/images/optimized/browser-1280x339.webpfalse
                                                                                          high
                                                                                          https://brave.com/static-assets/fonts/Poppins/Poppins-Regular.ttffalse
                                                                                            high
                                                                                            https://brave.com/static-assets/images/category-thumbnail-web3-browsers.svgfalse
                                                                                              high
                                                                                              https://brave.com/js/interstitial.jsfalse
                                                                                                high
                                                                                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucfalse
                                                                                                  high
                                                                                                  https://play-lh.googleusercontent.com/Yxa9AnKKAnMGFov2uBQ5dWfovUpIKtZs2tLgJUbh6AzEv3owH8lBSux975PEuaB8aIc=w526-h296-rwfalse
                                                                                                    high
                                                                                                    https://brave.com/static-assets/images/optimized/home-illustration-01.webpfalse
                                                                                                      high
                                                                                                      https://lmo.olinefilesforworksany.biz/?username=lexa_hobenshield@transmountain.comfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://brave.com/static-assets/images/interstitial-download-qr.pngfalse
                                                                                                        high
                                                                                                        https://analytics.brave.com/piwik.php?action_name=Download%20Brave%20%7C%20Brave%20Browser&idsite=2&rec=1&r=684466&h=2&m=2&s=38&url=https%3A%2F%2Fbrave.com%2Fdownload%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=zTY2M9&pf_net=216&pf_srv=24&pf_tfr=42&pf_dm1=764&uadata=%7B%7Dfalse
                                                                                                          high
                                                                                                          https://brave.com/static-assets/js/announcement-banner.jsfalse
                                                                                                            high
                                                                                                            https://analytics.brave.com/piwik.php?action_name=Download%20Brave%20Beta%20%7C%20Brave%20Browser&idsite=2&rec=1&r=216260&h=2&m=3&s=9&url=https%3A%2F%2Fbrave.com%2Fdownload-beta%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=FQELc9&pf_net=115&pf_srv=97&pf_tfr=66&pf_dm1=582&uadata=%7B%7Dfalse
                                                                                                              high
                                                                                                              https://brave.com/static-assets/images/app-store-badge.pngfalse
                                                                                                                high
                                                                                                                https://brave.com/ios/false
                                                                                                                  high
                                                                                                                  https://play-lh.googleusercontent.com/rWoDevKXfJpuqVmCKiwMxfWWFzci7Ts7eXCNqc3UnVJTYgyEJ9RjkZAugxl3c95LhA=w526-h296-rwfalse
                                                                                                                    high
                                                                                                                    https://brave.com/js/perfundo.jsfalse
                                                                                                                      high
                                                                                                                      https://brave.com/static-assets/images/site-nav-download-qr.pngfalse
                                                                                                                        high
                                                                                                                        https://brave.com/static-assets/images/optimized/home-illustration-02.webpfalse
                                                                                                                          high
                                                                                                                          https://play-lh.googleusercontent.com/a/ALm5wu3zwDUeZE2KhibfbXvAXtliOp5VhxyOJNGZv5JL=s32-rw-mofalse
                                                                                                                            high
                                                                                                                            https://brave.com/static-assets/images/border_white.svgfalse
                                                                                                                              high
                                                                                                                              https://brave.com/js/accordion-alt.jsfalse
                                                                                                                                high
                                                                                                                                https://brave.com/static-assets/images/optimized/security-illustration.webpfalse
                                                                                                                                  high
                                                                                                                                  https://brave.com/js/dev.jsfalse
                                                                                                                                    high
                                                                                                                                    https://brave.com/js/referral.jsfalse
                                                                                                                                      high
                                                                                                                                      https://brave.com/js/is-browser.min.jsfalse
                                                                                                                                        high
                                                                                                                                        https://brave.com/static-assets/vendors/lodash.throttle.min.jsfalse
                                                                                                                                          high
                                                                                                                                          https://brave.com/static-assets/images/optimized/privacy-browser-video-cover.jpgfalse
                                                                                                                                            high
                                                                                                                                            https://brave.com/static-assets/images/playstore.pngfalse
                                                                                                                                              high
                                                                                                                                              https://brave.com/js/navigation.jsfalse
                                                                                                                                                high
                                                                                                                                                https://play.google.com/log?format=json&hasfast=truefalse
                                                                                                                                                  high
                                                                                                                                                  https://brave.com/js/detect-platform.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://brave.com/static-assets/images/optimized/desktop-hero-screenshot@1x.webpfalse
                                                                                                                                                      high
                                                                                                                                                      https://brave.com/android/false
                                                                                                                                                        high
                                                                                                                                                        https://brave.com/static-assets/images/logo-verizon.svgfalse
                                                                                                                                                          high
                                                                                                                                                          https://brave.com/false
                                                                                                                                                            high
                                                                                                                                                            https://play-lh.googleusercontent.com/Ea12V8BesGX1BqYZT8UEC6r7zfn_Njdx-IkljrMvi_NGcnThCQ__CpbApLwJYmLLB6Y=w526-h296-rwfalse
                                                                                                                                                              high
                                                                                                                                                              https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=255451856180027673&bl=boq_playuiserver_20221121.06_p1&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=7370&rt=jfalse
                                                                                                                                                                high
                                                                                                                                                                https://brave.com/static-assets/images/mobile.svgfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://brave.com/static-assets/images/optimized/bat-nft/images/featured.webpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://brave.com/static-assets/images/optimized/mobile-plank-download-qr.pngfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://analytics.brave.com/piwik.php?action_name=Download%20Brave%20Nightly%20%7C%20Brave%20Browser&idsite=2&rec=1&r=912209&h=2&m=3&s=15&url=https%3A%2F%2Fbrave.com%2Fdownload-nightly%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=Z4kXcM&pf_net=185&pf_srv=696&pf_tfr=289&pf_dm1=776&uadata=%7B%7Dfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://brave.com/static-assets/images/optimized/learn/images/ad-blocker@1x.webpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://brave.com/static-assets/images/optimized/import-settings.svgfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=Km9gKuG06He-isPsP6saG8cn&size=invisible&cb=vdlaomx45go3false
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j98&tid=UA-19995903-1&cid=368165947.1669802569&jid=1800514385&_u=YEBAAEAAAAAAACgDI~&z=1982277960false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://play-lh.googleusercontent.com/PcRA92AlF3NafNYMb2BVFSIohyJVEgEKusVuDZj0nGKV-oQujZANLR4-enR46SqUmg=s64-rwfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://brave.com/linux/false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://play.google.com/store/apps/details?id=com.brave.browserfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://brave.com/static-assets/images/optimized/browser-bw-1212x.webpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://brave.com/static-assets/images/optimized/speed-past-chrome-cover.pngfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://brave.com/learn/false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://analytics.brave.com/piwik.php?action_name=Secure%2C%20Fast%20%26%20Private%20Web%20Browser%20with%20Adblocker%20%7C%20Brave%20Browser&idsite=2&rec=1&r=114220&h=2&m=2&s=22&url=https%3A%2F%2Fbrave.com%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=wgQGqp&pf_net=252&pf_srv=26&pf_tfr=93&pf_dm1=1875&uadata=%7B%7Dfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://brave.com/static-assets/fonts/Poppins/Poppins-Bold.ttffalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://brave.com/static-assets/images/separator_curve.svgfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://brave.com/static-assets/css/main.min.cssfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://play-lh.googleusercontent.com/rh_JsaDPC_ArUMPdZFSEgCM6N-EbS0urR6k9VETap0CAQROivBPjJ6K5g99bXwHXUd1m=w526-h296-rwfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://brave.com/static-assets/images/abstract-shape-light-gradient-06-right.svgfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://brave.com/static-assets/images/logo-etoro.svgfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://brave.com/static-assets/images/shapes-dingbats-left.svgfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://play-lh.googleusercontent.com/maODa6yJ4GcLMwJ0oqbOOa2zUfy8hZPeTclRoH__2B1Ch5yV7L2hRa-Gk7PeIu_utgMr=w526-h296-rwfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://brave.com/static-assets/images/brave-logo.svgfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/tools/feedback/chat_load.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://brave.com/static-assets/images/brave-favicon.pngfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://brave.com/static-assets/images/filler.pngfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://play-lh.googleusercontent.com/6eOk4kfniz8QOP_OhKMuw4ILpK-6TlQGIVdD3unMG0zZBgdaJnMxZKyJqSRQsZe-WmvN=w526-h296-rwfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://brave.com/static-assets/images/optimized/safer-signing/images/featured.webpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://analytics.brave.com/piwik.php?action_name=Learn%20%7C%20Brave%20Browser&idsite=2&rec=1&r=927765&h=2&m=3&s=20&url=https%3A%2F%2Fbrave.com%2Flearn%2F&_id=&_idn=1&send_image=1&_refts=0&pdf=0&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=vq91pY&pf_net=277&pf_srv=688&pf_tfr=284&pf_dm1=772&uadata=%7B%7Dfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://play-lh.googleusercontent.com/vvjvZn0l16nn8j1KfCAbHlBn7wm6la_55pfxGOW9Wg0ut6C51wKVb3DWJTqSJc-eCnA=s64-rwfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://brave.com/download-beta/false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://play-lh.googleusercontent.com/isI4Bh1A1UnjBfqD33BKhFJKLCc1S43Uy0H0PZ176pxvYU_QAI1XDEhtzpwkIqVTgA4=s64-rwfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://brave.com/static-assets/images/browser-embellishments.svgfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://brave.com/js/1-ie-compat.jsfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://brave.com/static-assets/images/logo-dentsu.svgfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://play-lh.googleusercontent.com/diXzCee0FKktbzQrA7Bnzw1HjjISjhWLGpqBB7hTp6R_Yqgr1jQaLuhFA0V3eTTI8qg=w526-h296-rwfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://brave.com/static-assets/images/optimized/home-illustration-04.webpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              142.250.203.118
                                                                                                                                                                                                                                              play-lh.googleusercontent.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              142.250.203.110
                                                                                                                                                                                                                                              clients.l.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              185.219.221.37
                                                                                                                                                                                                                                              lmo.olinefilesforworksany.bizSweden
                                                                                                                                                                                                                                              39378SERVINGADEfalse
                                                                                                                                                                                                                                              172.217.168.68
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              172.217.168.3
                                                                                                                                                                                                                                              www.google.frUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              13.32.27.109
                                                                                                                                                                                                                                              brave.comUnited States
                                                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                              13.32.27.82
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                              172.217.168.78
                                                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              142.250.153.154
                                                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                              172.217.168.77
                                                                                                                                                                                                                                              accounts.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              108.156.60.111
                                                                                                                                                                                                                                              d2cbcq2c2d2d1v.cloudfront.netUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.23
                                                                                                                                                                                                                                              192.168.2.255
                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                                                                              Analysis ID:756336
                                                                                                                                                                                                                                              Start date and time:2022-11-30 02:01:15 +01:00
                                                                                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:0h 7m 16s
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:light
                                                                                                                                                                                                                                              Sample file name:RemitAdvise.htm
                                                                                                                                                                                                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:5
                                                                                                                                                                                                                                              Number of new started drivers analysed:2
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              • HDC enabled
                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                              Classification:mal60.phis.winHTM@50/0@18/15
                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                              HDC Information:Failed
                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                              • Found application associated with file extension: .htm
                                                                                                                                                                                                                                              • Browse: https://brave.com/download/
                                                                                                                                                                                                                                              • Browse: https://brave.com/android/
                                                                                                                                                                                                                                              • Browse: https://brave.com/ios/
                                                                                                                                                                                                                                              • Browse: https://brave.com/linux/
                                                                                                                                                                                                                                              • Browse: https://brave.com/download-beta/
                                                                                                                                                                                                                                              • Browse: https://brave.com/download-nightly/
                                                                                                                                                                                                                                              • Browse: https://brave.com/learn/
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll
                                                                                                                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 172.217.168.42, 142.250.203.106, 172.217.168.35, 142.250.203.99, 172.217.168.46, 23.201.255.245, 23.54.112.17, 23.211.5.73, 23.211.6.156, 2.19.65.180, 23.211.5.115, 95.100.53.185, 172.217.168.10
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, xp.itunes-apple.com.akadns.net, ssl.gstatic.com, js-cdn.music.apple.com, linkmaker.itunes.apple.com.edgekey.net, geo.itunes.apple.com, clientservices.googleapis.com, api-edge.apps.apple.com.edgekey.net, amp-api.apps.apple.com.edgekey.net, www.apple.com, api-edge.apps-lb.itunes-apple.com.akadns.net, e17437.dsct.akamaiedge.net, xp.apple.com, itunes.apple.com.edgekey.net, e3925.dscx.akamaiedge.net, update.googleapis.com, xp.apple.com.edgekey.net, www.gstatic.com, js-cdn-music-lb.itunes-apple.com.akadns.net, amp-api.apps-lb.itunes-apple.com.akadns.net, www.google-analytics.com, e8143.dscb.akamaiedge.net, content-autofill.googleapis.com, fonts.gstatic.com, e673.dsce9.akamaiedge.net, amp-api.apps.apple.com, e4541.dsce9.akamaiedge.net, authorize.music.apple.com.edgekey.net, e6858.dscx.akamaiedge.net, api-edge.apps.apple.com, apps.apple.com, itunes-cdn.itunes-apple.com.akadns.net, e673.dscx.akamaiedge.net, edgedl.me.gvt1.c
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No created / dropped files found
                                                                                                                                                                                                                                              File type:HTML document, ASCII text, with very long lines (6161), with CRLF line terminators
                                                                                                                                                                                                                                              Entropy (8bit):3.818974399863528
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • HyperText Markup Language (28028/1) 100.00%
                                                                                                                                                                                                                                              File name:RemitAdvise.htm
                                                                                                                                                                                                                                              File size:6163
                                                                                                                                                                                                                                              MD5:c362c76446daf05abf9c15bfdc302f8e
                                                                                                                                                                                                                                              SHA1:7e026d5740662c82d66aeebc50c60a0845b0c6cf
                                                                                                                                                                                                                                              SHA256:e313c6a9462722e28a6703945b639ab5104ae189645c33a0eb6d724558159bb2
                                                                                                                                                                                                                                              SHA512:0aa58b64c4739ac716ca90298c2a929879b9aa7b64c39bfcd4be71135fe1574680329805ea2b3d17a92e6d3720bde22590acc9558b9f610b35a443f0994407e2
                                                                                                                                                                                                                                              SSDEEP:48:FjSBHejEcTrxhI2wAHXyVyL2IyhqKu/qMoLjqlA+03kxkWqiaKTSyFyfbDy01QOB:JSZeYcTd3eJy5eaGHJXLpiQ78JnDVBGL
                                                                                                                                                                                                                                              TLSH:9BD112C4EB9CE5071B8D4D8AA9D79DDB5074C466D4C56383D2E8FC8C28E991ECB9CCA0
                                                                                                                                                                                                                                              File Content Preview:<script language=javascript>var _0x563af2=_0x5bb0;function _0x5bb0(_0x4895f1,_0x56e935){var _0x424a06=_0x424a();return _0x5bb0=function(_0x5bb033,_0x38e947){_0x5bb033=_0x5bb033-0x99;var _0x1084ca=_0x424a06[_0x5bb033];return _0x1084ca;},_0x5bb0(_0x4895f1,_
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.870985985 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.871062994 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.871128082 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.872013092 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.872066975 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.872123003 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.873418093 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.873449087 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.873773098 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.873796940 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.881747007 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.881793976 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.881892920 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.882128000 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.882152081 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.883446932 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.883491039 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.883555889 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.883795023 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.883824110 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.928596020 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.932131052 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.936626911 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.936660051 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.937175035 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.937211037 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.938929081 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.939006090 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.940270901 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.940342903 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.959259033 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.960578918 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.960633039 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.961920977 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.962014914 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.967482090 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.967886925 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.967920065 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.968913078 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.968988895 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.970366001 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.970421076 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.427983046 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.428046942 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.428234100 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.428610086 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.428639889 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444356918 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444441080 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444622993 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444854021 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444895983 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.444977999 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445004940 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445101976 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445106030 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445131063 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445297956 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445674896 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.445702076 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.480714083 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.480779886 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.480803967 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.480887890 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.480940104 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.482100964 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.482162952 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.482201099 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.482278109 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.482325077 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.485585928 CET49175443192.168.2.22142.250.203.110
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.485608101 CET44349175142.250.203.110192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.487008095 CET49176443192.168.2.22172.217.168.77
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.487040997 CET44349176172.217.168.77192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.511945963 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.512043953 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.533257008 CET49172443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.533307076 CET44349172185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.650918007 CET44349173185.219.221.37192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651076078 CET49173443192.168.2.22185.219.221.37
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.696391106 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.696479082 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.696578979 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.697118044 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.697158098 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.747747898 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.764036894 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.764071941 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.765532970 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.765646935 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.792428970 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.792464018 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.792666912 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.792855024 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.792872906 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.817615032 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.817646980 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.817662954 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.817673922 CET49180443192.168.2.2213.32.27.109
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.817701101 CET4434918013.32.27.109192.168.2.22
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:07.701484919 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:08.451370001 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.147629976 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.202126980 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.243455887 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.848303080 CET5440853192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.853604078 CET5010853192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.854718924 CET5806253192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.865802050 CET53544088.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.879867077 CET53580628.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.882285118 CET53501088.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.897150993 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.993223906 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.630156040 CET5670353192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.647308111 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651102066 CET53567038.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.743251085 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.732223034 CET5524453192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET53552448.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:13.515991926 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:13.517414093 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:13.517597914 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:14.265815973 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:14.266741037 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:14.266763926 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:15.015898943 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:15.016844034 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:15.016868114 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:16.505009890 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:17.254829884 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:18.004993916 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:18.161231995 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:18.162872076 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:18.924283028 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:18.926609993 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:19.674344063 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:19.674393892 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.518843889 CET5227653192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.538994074 CET53522768.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:34.887208939 CET5305753192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:34.914674997 CET53530578.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:35.338120937 CET5650953192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:35.365209103 CET53565098.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:38.990597963 CET5184053192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.009623051 CET53518408.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.920795918 CET5145453192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.946594000 CET53514548.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:40.313373089 CET6397253192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:40.353683949 CET53639728.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:41.646581888 CET138138192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.108043909 CET5130253192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.453130007 CET5403153192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.454031944 CET5793953192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.804205894 CET5858453192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.914413929 CET6476953192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:50.209343910 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:50.968570948 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:51.733062029 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:02.095618963 CET6224053192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:02.115124941 CET53622408.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:07.880156040 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:08.633939028 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:09.398438931 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.152112007 CET5603153192.168.2.228.8.8.8
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.174747944 CET53560318.8.8.8192.168.2.22
                                                                                                                                                                                                                                              Nov 30, 2022 02:04:11.222244024 CET138138192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:05:13.194169044 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:05:13.949223995 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              Nov 30, 2022 02:05:14.713828087 CET137137192.168.2.22192.168.2.255
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.848303080 CET192.168.2.228.8.8.80xc279Standard query (0)lmo.olinefilesforworksany.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.853604078 CET192.168.2.228.8.8.80x6392Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.854718924 CET192.168.2.228.8.8.80x4cb4Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.630156040 CET192.168.2.228.8.8.80xa3e8Standard query (0)brave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.732223034 CET192.168.2.228.8.8.80x7faaStandard query (0)analytics.brave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.518843889 CET192.168.2.228.8.8.80x9d46Standard query (0)brave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:34.887208939 CET192.168.2.228.8.8.80xeccbStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:35.338120937 CET192.168.2.228.8.8.80x9d90Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:38.990597963 CET192.168.2.228.8.8.80x8cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.920795918 CET192.168.2.228.8.8.80x3e35Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:40.313373089 CET192.168.2.228.8.8.80x174fStandard query (0)www.google.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.108043909 CET192.168.2.228.8.8.80x8323Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.453130007 CET192.168.2.228.8.8.80x3a3Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.454031944 CET192.168.2.228.8.8.80xb6d3Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.804205894 CET192.168.2.228.8.8.80xc0fbStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.914413929 CET192.168.2.228.8.8.80x27b4Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:02.095618963 CET192.168.2.228.8.8.80x97bfStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.152112007 CET192.168.2.228.8.8.80x3512Standard query (0)brave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.865802050 CET8.8.8.8192.168.2.220xc279No error (0)lmo.olinefilesforworksany.biz185.219.221.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.879867077 CET8.8.8.8192.168.2.220x4cb4No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.879867077 CET8.8.8.8192.168.2.220x4cb4No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:09.882285118 CET8.8.8.8192.168.2.220x6392No error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651102066 CET8.8.8.8192.168.2.220xa3e8No error (0)brave.com13.32.27.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651102066 CET8.8.8.8192.168.2.220xa3e8No error (0)brave.com13.32.27.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651102066 CET8.8.8.8192.168.2.220xa3e8No error (0)brave.com13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:10.651102066 CET8.8.8.8192.168.2.220xa3e8No error (0)brave.com13.32.27.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET8.8.8.8192.168.2.220x7faaNo error (0)analytics.brave.comd2cbcq2c2d2d1v.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET8.8.8.8192.168.2.220x7faaNo error (0)d2cbcq2c2d2d1v.cloudfront.net108.156.60.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET8.8.8.8192.168.2.220x7faaNo error (0)d2cbcq2c2d2d1v.cloudfront.net108.156.60.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET8.8.8.8192.168.2.220x7faaNo error (0)d2cbcq2c2d2d1v.cloudfront.net108.156.60.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:12.756011009 CET8.8.8.8192.168.2.220x7faaNo error (0)d2cbcq2c2d2d1v.cloudfront.net108.156.60.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.538994074 CET8.8.8.8192.168.2.220x9d46No error (0)brave.com13.32.27.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.538994074 CET8.8.8.8192.168.2.220x9d46No error (0)brave.com13.32.27.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.538994074 CET8.8.8.8192.168.2.220x9d46No error (0)brave.com13.32.27.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:26.538994074 CET8.8.8.8192.168.2.220x9d46No error (0)brave.com13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:34.914674997 CET8.8.8.8192.168.2.220xeccbNo error (0)play.google.com172.217.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:35.365209103 CET8.8.8.8192.168.2.220x9d90No error (0)play-lh.googleusercontent.com142.250.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.009623051 CET8.8.8.8192.168.2.220x8cbNo error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.946594000 CET8.8.8.8192.168.2.220x3e35No error (0)stats.g.doubleclick.net142.250.153.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.946594000 CET8.8.8.8192.168.2.220x3e35No error (0)stats.g.doubleclick.net142.250.153.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.946594000 CET8.8.8.8192.168.2.220x3e35No error (0)stats.g.doubleclick.net142.250.153.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:39.946594000 CET8.8.8.8192.168.2.220x3e35No error (0)stats.g.doubleclick.net142.250.153.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:40.353683949 CET8.8.8.8192.168.2.220x174fNo error (0)www.google.fr172.217.168.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.139105082 CET8.8.8.8192.168.2.220x8323No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.482409000 CET8.8.8.8192.168.2.220x3a3No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.485385895 CET8.8.8.8192.168.2.220xb6d3No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.833405018 CET8.8.8.8192.168.2.220xc0fbNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:02:45.958981037 CET8.8.8.8192.168.2.220x27b4No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:02.115124941 CET8.8.8.8192.168.2.220x97bfNo error (0)play-lh.googleusercontent.com142.250.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.174747944 CET8.8.8.8192.168.2.220x3512No error (0)brave.com13.32.27.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.174747944 CET8.8.8.8192.168.2.220x3512No error (0)brave.com13.32.27.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.174747944 CET8.8.8.8192.168.2.220x3512No error (0)brave.com13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Nov 30, 2022 02:03:11.174747944 CET8.8.8.8192.168.2.220x3512No error (0)brave.com13.32.27.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • accounts.google.com
                                                                                                                                                                                                                                              • clients2.google.com
                                                                                                                                                                                                                                              • lmo.olinefilesforworksany.biz
                                                                                                                                                                                                                                              • brave.com
                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                • analytics.brave.com
                                                                                                                                                                                                                                                • play-lh.googleusercontent.com
                                                                                                                                                                                                                                                • play.google.com
                                                                                                                                                                                                                                                • www.google.com
                                                                                                                                                                                                                                                • stats.g.doubleclick.net
                                                                                                                                                                                                                                                • www.google.fr

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:02:02:12
                                                                                                                                                                                                                                              Start date:30/11/2022
                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                              Imagebase:0x13f930000
                                                                                                                                                                                                                                              File size:1820656 bytes
                                                                                                                                                                                                                                              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:02:02:15
                                                                                                                                                                                                                                              Start date:30/11/2022
                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=952,18342471396166534739,13915805133651195408,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1452 /prefetch:8
                                                                                                                                                                                                                                              Imagebase:0x13f930000
                                                                                                                                                                                                                                              File size:1820656 bytes
                                                                                                                                                                                                                                              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:02:02:16
                                                                                                                                                                                                                                              Start date:30/11/2022
                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\RemitAdvise.htm
                                                                                                                                                                                                                                              Imagebase:0x13f930000
                                                                                                                                                                                                                                              File size:1820656 bytes
                                                                                                                                                                                                                                              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                                                              No disassembly