Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://technology@improvedcf.com

Overview

General Information

Sample URL:http://technology@improvedcf.com
Analysis ID:800692
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 4472 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 504 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://technology@improvedcf.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://technology@improvedcf.comSample URL: PII: technology@improvedcf.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: improvedcf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/css/screen.min.css?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/style.css?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/magnific-popup.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/swiper-bundle.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/jarallax.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/functions.js?ver=1674228985 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/instant.page.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/fonts/GeographMedium.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/fonts/GeographLight.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Hero-Image-med-uncropped.jpeg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/improved-logo-white.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/improved-logo.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Optimized-FUTURE-IMPROVED_10-YEARS.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/Improved-Map.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fi.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/img-placeholder-1.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.1 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Technology-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Energy-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Mobility-scaled.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4-1536x313.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor-1536x165.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner-1536x205.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures-1536x269.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Antin-1536x401.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim-1536x397.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Check-1536x781.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/DIF.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Plugit.png HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Red-background-Motif.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Red-background-Motif.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/improved-logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Optimized-FUTURE-IMPROVED_10-YEARS.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fi.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/DIF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Plugit.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/img-placeholder-1.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /deals/ HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/js/infinite-scroll.pkgd.min.js HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://improvedcf.com/deals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/improved-logo-dark.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/deals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/search.svg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/fonts/Geograph.woff2 HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://improvedcf.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global trafficHTTP traffic detected: GET /team/ HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Daniel-Lyons-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Mark-Bradt.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/Thomas-Smal-cropped.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-nl.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-183"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/BYBORRE-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Tue, 07 Feb 2023 09:12:08 GMTIf-None-Match: "63e215e8-114c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Stefan-Gansevoort.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/invest-nl.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-13cf"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vp-capital.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-2a34"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Derk-Diepeveen.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/SHIFT-logo-dark.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-79d"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Jai-Malhotra.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Mel-Kroon-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Logo-AKEF.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-473b"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Vastert-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Lex-Hartman.jpeg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Gregor-Matthies-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-de.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-1ef"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-us.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-4ac4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Carl-Peter-Forster.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/Plugsurfing-4.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-270ce"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Jeroen-Tas.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/FleetCor.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4a81"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Omar-Hatamleh-min.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Hans-Gieskes-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/GCN-Logo-colour-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-73d4"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Enphase.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3675"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/cropped-Prachi_edit.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jon-Mayer.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/Rhombus-Energy-Logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-dbec"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/BorgWarner.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-198ed"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Walter-van-Damme-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-be.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-141"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Trunkrs.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3368"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Paul-Zonderland-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Marcel-Zegger-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-c0ec"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korys.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-131c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Robert-Wilhelm-1.jpg HTTP/1.1Host: improvedcf.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://improvedcf.com/team/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: improved_home_visited=1; _ga=GA1.2.787700509.1675822673; _gid=GA1.2.906992834.1675822673; _gat_gtag_UA_213157574_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-pt.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-3d26"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-fr.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-18f"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Power-Dot.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1e8a"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Antin.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-e029"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-jp.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-137"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mobility-Mixx.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-b72c"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-85df"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-ca.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-329"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/improved/_/images/flags/flag-au.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-500"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Medisun.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-1ad1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Cannim.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-108e8"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Check.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-3985"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Slingshot-2.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-4d04"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Ponooc-3-1.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-aaab"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/linkedin.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:25 GMTIf-None-Match: "63cab4f9-2e1"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Daniel-Lyons-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Mark-Bradt.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/Thomas-Smal-cropped.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Stefan-Gansevoort.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Derk-Diepeveen.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Jai-Malhotra.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Mel-Kroon-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/Lex-Hartman.jpeg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Jelle-Vastert-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Gregor-Matthies-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Carl-Peter-Forster.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Jeroen-Tas.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Omar-Hatamleh-min.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Hans-Gieskes-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/cropped-Prachi_edit.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jon-Mayer.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Walter-van-Damme-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Paul-Zonderland-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Marcel-Zegger-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/11/Robert-Wilhelm-1.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: improvedcf.comIf-Modified-Since: Fri, 20 Jan 2023 15:36:23 GMTIf-None-Match: "63cab4f7-10334"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: improvedcf.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknownHTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.69.108:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: classification engineClassification label: clean0.win@28/0@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://technology@improvedcf.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://technology@improvedcf.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://improvedcf.com/wp-content/uploads/2022/10/Mark-Bradt.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/08/BorgWarner.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures-1536x269.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Mobility-Mixx.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Cannim.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Carl-Peter-Forster.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/05/Korys.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/12/Thomas-Smal-cropped.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/12/Improved-Map.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/js/infinite-scroll.pkgd.min.js0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Paul-Zonderland-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-fr.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/09/Derk-Diepeveen.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Hans-Gieskes-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-fi.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-pt.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/Jeroen-Tas.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Walter-van-Damme-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/js/magnific-popup.min.js0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Robert-Wilhelm-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=16742289850%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/07/cropped-Prachi_edit.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/SHIFT-logo-dark.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/img-placeholder-1.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Slingshot-2.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Plugit.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/invest-nl.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Gregor-Matthies-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/09/Jai-Malhotra.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/09/Enphase.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Marcel-Zegger-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-ca.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Energy-scaled.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/fonts/GeographLight.woff20%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-us.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-includes/css/dist/block-library/style.min.css?ver=6.1.10%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/02/BYBORRE-2.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/05/vp-capital.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Ponooc-3-1.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/js/jarallax.min.js0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Omar-Hatamleh-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/05/Trunkrs.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/07/Plugsurfing-4-1536x313.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/07/FleetCor.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Check-1536x781.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Antin-1536x401.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Check.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/06/Daniel-Lyons-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/07/FleetCor-1536x165.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Hero-Image-med-uncropped.jpeg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/02/Antin.jpg0%Avira URL Cloudsafe
http://improvedcf.com/0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/10/linkedin.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/search.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/improved-logo-white.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/DIF.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Lex-Hartman.jpeg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/style.css?ver=16742289850%Avira URL Cloudsafe
https://improvedcf.com/wp-includes/js/wp-emoji-release.min.js?ver=6.1.10%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Technology-scaled.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Mel-Kroon-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Red-background-Motif.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Medisun.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-be.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/js/functions.js?ver=16742289850%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/09/GCN-Logo-colour-2.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/fonts/GeographMedium.woff20%Avira URL Cloudsafe
https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-nl.svg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2023/01/Logo-AKEF.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Jelle-Vastert-1.jpg0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/03/Cannim-1536x397.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.10%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-includes/css/classic-themes.min.css?ver=10%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2022/08/BorgWarner-1536x205.png0%Avira URL Cloudsafe
https://improvedcf.com/wp-content/uploads/2021/11/Mobility-scaled.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
216.58.209.45
truefalse
    high
    www.google.com
    142.250.184.100
    truefalse
      high
      clients.l.google.com
      142.250.180.174
      truefalse
        high
        improvedcf.com
        34.107.69.108
        truefalse
          unknown
          use.typekit.net
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              p.typekit.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://improvedcf.com/wp-content/uploads/2022/08/BorgWarner.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/10/Mark-Bradt.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/11/Gali-Naveh-Stern-1.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures-1536x269.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/03/Mobility-Mixx.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/03/Cannim.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/11/Carl-Peter-Forster.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/05/Korys.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/12/Improved-Map.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/12/Thomas-Smal-cropped.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/11/Paul-Zonderland-1.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2021/11/Hans-Gieskes-1.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-fr.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/themes/improved/_/js/infinite-scroll.pkgd.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/wp-content/uploads/2022/09/Derk-Diepeveen.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://improvedcf.com/deals/false
                  unknown
                  https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-fi.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Bas-Hendriks-min-min-min.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2023/01/Jeroen-Tas.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-pt.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/themes/improved/_/js/magnific-popup.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Walter-van-Damme-1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Robert-Wilhelm-1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Nicolas-Magnus-min-min-min.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/themes/improved/_/css/screen.min.css?ver=1674228985false
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2022/07/cropped-Prachi_edit.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/img-placeholder-1.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2023/01/SHIFT-logo-dark.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2022/02/Slingshot-2.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Plugit.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2023/01/invest-nl.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Gregor-Matthies-1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2022/09/Walter-van-Kuijen-1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2022/09/Jai-Malhotra.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2022/09/Enphase.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2021/11/Marcel-Zegger-1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-ca.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/wp-content/uploads/2023/01/87068_FUTURE-IMPROVED_DV_H_04_Cropped.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://improvedcf.com/false
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Energy-scaled.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Dominique-Houde-min-min-min.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/themes/improved/_/fonts/GeographLight.woff2false
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Sandrine-Vergnory-Mion-1.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-us.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Arjen-van-Blokland-1.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Luuk-Hulzebos-min-min-min.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2022/05/vp-capital.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2023/02/BYBORRE-2.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/uploads/2021/11/Vincent-Verellen-min-min-min.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://improvedcf.com/wp-content/themes/improved/_/js/jarallax.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://improvedcf.com/deals/false
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Omar-Hatamleh-min.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Ponooc-3-1.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/05/Trunkrs.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/07/FleetCor.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Check.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Jelle-Walsteijn-min-min-min.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Check-1536x781.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Antin-1536x401.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/07/Plugsurfing-4-1536x313.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/07/FleetCor-1536x165.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Hero-Image-med-uncropped.jpegfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/06/Daniel-Lyons-1.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/10/linkedin.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Sherief-Rahim-min-min-min.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/03/Mitsubsihi-HC-Capital.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://improvedcf.com/false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/02/Antin.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Manus-Weber-min-min-min.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/_/images/search.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2023/01/improved-logo-white.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/DIF.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Kevin-Lechner-min-min-min.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/03/Lex-Hartman.jpegfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/style.css?ver=1674228985false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-includes/js/wp-emoji-release.min.js?ver=6.1.1false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Technology-scaled.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Red-background-Motif.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Mel-Kroon-1.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-be.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/_/js/functions.js?ver=1674228985false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/03/Medisun.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2022/09/GCN-Logo-colour-2.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Hein-van-der-Zeeuw-1.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/_/fonts/GeographMedium.woff2false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2023/01/Logo-AKEF.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/themes/improved/_/images/flags/flag-nl.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-content/uploads/2021/11/Jelle-Vastert-1.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1false
                        • Avira URL Cloud: safe
                        unknown
                        https://improvedcf.com/false
                          unknown
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://improvedcf.com/wp-content/uploads/2022/05/Logo_SET_HD_SET_Ventures.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://improvedcf.com/wp-content/uploads/2021/10/Frank-Verbeek-min-min-min.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://improvedcf.com/wp-content/uploads/2022/03/Cannim-1536x397.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://improvedcf.com/team/false
                              unknown
                              https://improvedcf.com/wp-includes/css/classic-themes.min.css?ver=1false
                              • Avira URL Cloud: safe
                              unknown
                              https://improvedcf.com/wp-content/uploads/2022/08/BorgWarner-1536x205.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://improvedcf.com/wp-content/uploads/2021/11/Mobility-scaled.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              216.58.209.45
                              accounts.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              34.107.69.108
                              improvedcf.comUnited States
                              15169GOOGLEUSfalse
                              142.250.184.100
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.180.174
                              clients.l.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.1
                              127.0.0.1
                              Joe Sandbox Version:36.0.0 Rainbow Opal
                              Analysis ID:800692
                              Start date and time:2023-02-07 18:16:43 +01:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 9m 17s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://technology@improvedcf.com
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:12
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean0.win@28/0@12/7
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Browse: https://improvedcf.com/deals/
                              • Browse: https://improvedcf.com/team/
                              • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 173.222.108.232, 173.222.108.216, 80.67.82.195, 173.222.108.192, 142.250.180.168, 142.250.184.110, 216.58.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.251.209.42, 142.250.180.163
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, content-autofill.googleapis.com, www.googletagmanager.com, update.googleapis.com, clientservices.googleapis.com, a1988.dscg1.akamai.net, a1874.dscg1.akamai.net, p.typekit.net-stls-v3.edgesuite.net, www.google-analytics.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing network information.
                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              No created / dropped files found
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Feb 7, 2023 18:17:50.091136932 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.091221094 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.091415882 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.091685057 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.091713905 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.091840029 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.102715969 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.102773905 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.102874041 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.142429113 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.142468929 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.142539024 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.144051075 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.144118071 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.144181967 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.144208908 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.144370079 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.144385099 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.145118952 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.145128965 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.243340969 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.268640041 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.268836975 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.268919945 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.269098043 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.269130945 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.269906998 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.270014048 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.271049023 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.271183968 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.274410009 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.274487019 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.274507046 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.274549961 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.370038033 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.370038033 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.391984940 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.397450924 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.397485971 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.397608042 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.397651911 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.399305105 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.399388075 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.399650097 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.399729013 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.700386047 CET4970480192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.700886011 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.700922012 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.701329947 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.701385021 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.701432943 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.701831102 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.701842070 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.701853991 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.702137947 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.710766077 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.710819960 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.711227894 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.711393118 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.711421013 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.718301058 CET4970580192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.718861103 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.718882084 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.720494032 CET804970434.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.720597029 CET4970480192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.731812000 CET4970480192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.738904953 CET804970534.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.739101887 CET4970580192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.752194881 CET804970434.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.752856016 CET804970434.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.755409002 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.755522966 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.755552053 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.755701065 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.755748987 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.764834881 CET49701443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.764863014 CET44349701142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.765029907 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.765140057 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.765196085 CET44349699216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.826520920 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.826720953 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.826762915 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.826873064 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.826958895 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.844279051 CET49703443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.844300985 CET44349703216.58.209.45192.168.2.3
                              Feb 7, 2023 18:17:50.864598989 CET49706443192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.864641905 CET4434970634.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.864727020 CET49706443192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.865072966 CET4970480192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.865073919 CET49699443192.168.2.3216.58.209.45
                              Feb 7, 2023 18:17:50.865135908 CET49706443192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.865154028 CET4434970634.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.895308971 CET49700443192.168.2.3142.250.180.174
                              Feb 7, 2023 18:17:50.895361900 CET44349700142.250.180.174192.168.2.3
                              Feb 7, 2023 18:17:50.944530010 CET4434970634.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.957880974 CET49706443192.168.2.334.107.69.108
                              Feb 7, 2023 18:17:50.957931042 CET4434970634.107.69.108192.168.2.3
                              Feb 7, 2023 18:17:50.959868908 CET4434970634.107.69.108192.168.2.3
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Feb 7, 2023 18:17:49.627994061 CET192.168.2.38.8.8.80xe6caStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:49.630248070 CET192.168.2.38.8.8.80x6987Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:49.632345915 CET192.168.2.38.8.8.80x9618Standard query (0)improvedcf.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:50.683849096 CET192.168.2.38.8.8.80x9618Standard query (0)improvedcf.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:51.507448912 CET192.168.2.38.8.8.80xa79dStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:51.632987022 CET192.168.2.38.8.8.80x1169Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:51.772389889 CET192.168.2.38.8.8.80x5efbStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:06.619847059 CET192.168.2.38.8.8.80x40c6Standard query (0)improvedcf.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:51.716852903 CET192.168.2.38.8.8.80x9ba3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:54.736855984 CET192.168.2.38.8.8.80x9d52Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:54.738099098 CET192.168.2.38.8.8.80xe106Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:54.738548040 CET192.168.2.38.8.8.80x1d27Standard query (0)improvedcf.comA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Feb 7, 2023 18:17:49.656100035 CET8.8.8.8192.168.2.30xe6caNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:49.658803940 CET8.8.8.8192.168.2.30x6987No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Feb 7, 2023 18:17:49.658803940 CET8.8.8.8192.168.2.30x6987No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:50.660697937 CET8.8.8.8192.168.2.30x9618No error (0)improvedcf.com34.107.69.108A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:50.702200890 CET8.8.8.8192.168.2.30x9618No error (0)improvedcf.com34.107.69.108A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:51.538850069 CET8.8.8.8192.168.2.30xa79dNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                              Feb 7, 2023 18:17:51.651257992 CET8.8.8.8192.168.2.30x1169No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:17:51.792376995 CET8.8.8.8192.168.2.30x5efbNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                              Feb 7, 2023 18:18:06.648766994 CET8.8.8.8192.168.2.30x40c6No error (0)improvedcf.com34.107.69.108A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:51.743068933 CET8.8.8.8192.168.2.30x9ba3No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:54.757519960 CET8.8.8.8192.168.2.30x1d27No error (0)improvedcf.com34.107.69.108A (IP address)IN (0x0001)false
                              Feb 7, 2023 18:18:54.757555962 CET8.8.8.8192.168.2.30x9d52No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                              Feb 7, 2023 18:18:54.760617971 CET8.8.8.8192.168.2.30xe106No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                              • clients2.google.com
                              • accounts.google.com
                              • improvedcf.com
                              • https:

                              Click to jump to process

                              Target ID:0
                              Start time:18:17:44
                              Start date:07/02/2023
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                              Imagebase:0x7ff614650000
                              File size:2851656 bytes
                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low

                              Target ID:1
                              Start time:18:17:46
                              Start date:07/02/2023
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1640,i,15160840306292891837,5695472335583488514,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff614650000
                              File size:2851656 bytes
                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low

                              Target ID:2
                              Start time:18:17:46
                              Start date:07/02/2023
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://technology@improvedcf.com
                              Imagebase:0x7ff614650000
                              File size:2851656 bytes
                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low

                              No disassembly