Windows Analysis Report
https://keepass.info/news/n240601_2.57.html#v1

Overview

General Information

Sample URL: https://keepass.info/news/n240601_2.57.html#v1
Analysis ID: 1529342
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: http://google.com URL Reputation: Label: malware
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: No favicon
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: No favicon
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: No favicon
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: No favicon
Source: https://keepass.info/news/n240601_2.57.html#v1 HTTP Parser: No favicon
Source: https://keepass.info/help/base/pwgenerator.html HTTP Parser: No favicon
Source: https://keepass.info/help/base/pwgenerator.html HTTP Parser: No favicon
Source: https://keepass.info/help/base/pwgenerator.html HTTP Parser: No favicon
Source: https://keepass.info/help/base/pwgenerator.html HTTP Parser: No favicon
Source: https://keepass.info/help/base/pwgenerator.html HTTP Parser: No favicon
Source: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c HTTP Parser: No favicon
Source: https://keepass.info/help/kb/faq.html#smartscreen HTTP Parser: No favicon
Source: https://keepass.info/help/kb/faq.html#smartscreen HTTP Parser: No favicon
Source: https://keepass.info/help/kb/faq.html#smartscreen HTTP Parser: No favicon
Source: https://keepass.info/help/kb/faq.html#smartscreen HTTP Parser: No favicon
Source: https://keepass.info/compare.html HTTP Parser: No favicon
Source: https://keepass.info/compare.html HTTP Parser: No favicon
Source: https://keepass.info/compare.html HTTP Parser: No favicon
Source: https://keepass.info/compare.html HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49814 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49823 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 45MB
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49814 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /news/n240601_2.57.html HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /default.css HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /default.js HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/trans.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b64x64_tar.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /screenshots/keepass_2x/main.jpg HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/flagger_small.gif HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/back.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il_main_v02.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /default.js HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/trans.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b64x64_tar.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/flagger_small.gif HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/back.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /screenshots/keepass_2x/main.jpg HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/il_main_v02.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /i/ca-pub-4717770029130736?href=https%3A%2F%2Fkeepass.info%2Fnews%2Fn240601_2.57.html&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUZylESW6h_tjG6lCaPnUAID9bWUspnQXxr4NVFistEhh3FiLBC9jaKXXPwcpXvtNDMrd-X5jWCHHdoftVtSmxuwKJ_A00kI9t7ubByVfqxw1fvSLRptBSEO_YwzGBMSaucJR4ynQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzIxLDYzOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9rZWVwYXNzLmluZm8vbmV3cy9uMjQwNjAxXzIuNTcuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4MjI1M10sbnVsbCw3XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/ca-pub-4717770029130736?href=https%3A%2F%2Fkeepass.info%2Fnews%2Fn240601_2.57.html&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVtfVr5-xtO9cBp10WoUZqSo_QZyIg4Tcq1XpXTWWFNrZxDhp7Ax9BV_Cfyp2vXcOAj2Mv7CMpxO1omitw8ZrRLuTEKBVGgE_x2MUGfYVfPbIL9O08q3PKdUNk836CBLYpHVYv3DA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzI1LDE4ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8va2VlcGFzcy5pbmZvL25ld3MvbjI0MDYwMV8yLjU3Lmh0bWwiLG51bGwsW1s4LCJQV3Fob2hRR0VwZyJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODIyNTNdLG51bGwsN10iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUZylESW6h_tjG6lCaPnUAID9bWUspnQXxr4NVFistEhh3FiLBC9jaKXXPwcpXvtNDMrd-X5jWCHHdoftVtSmxuwKJ_A00kI9t7ubByVfqxw1fvSLRptBSEO_YwzGBMSaucJR4ynQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzIxLDYzOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9rZWVwYXNzLmluZm8vbmV3cy9uMjQwNjAxXzIuNTcuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4MjI1M10sbnVsbCw3XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVtfVr5-xtO9cBp10WoUZqSo_QZyIg4Tcq1XpXTWWFNrZxDhp7Ax9BV_Cfyp2vXcOAj2Mv7CMpxO1omitw8ZrRLuTEKBVGgE_x2MUGfYVfPbIL9O08q3PKdUNk836CBLYpHVYv3DA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzI1LDE4ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8va2VlcGFzcy5pbmZvL25ld3MvbjI0MDYwMV8yLjU3Lmh0bWwiLG51bGwsW1s4LCJQV3Fob2hRR0VwZyJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODIyNTNdLG51bGwsN10iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXqJlzhRCGcDSnCSQjW4FEQL11ErEs7HJkzQcq9W6Sb13a6Sf2bRNE6v7PatUQUNcMXoRkSTusOFq5mW36wQO7Id6a6AAknXedfvnRXfiZx5199iu66sd4ndSovdO_R31hUQpp8IwvknmMNODoTe6ZT6T7p3VX0s0P3GYKLeP2ZmQcUP_y07-y5Vg58/_-120x60-/ad7./sponsored_text./get_banner.asp?/sponsored_link. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXqJlzhRCGcDSnCSQjW4FEQL11ErEs7HJkzQcq9W6Sb13a6Sf2bRNE6v7PatUQUNcMXoRkSTusOFq5mW36wQO7Id6a6AAknXedfvnRXfiZx5199iu66sd4ndSovdO_R31hUQpp8IwvknmMNODoTe6ZT6T7p3VX0s0P3GYKLeP2ZmQcUP_y07-y5Vg58/_-120x60-/ad7./sponsored_text./get_banner.asp?/sponsored_link. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUIOXhACmIMC2FgCuj5DG7Zl9niVr7MCM2XOEI1RfKZAhu-1ZKHwQK85iLZPxuXHH0gNNMJrKRYnVMJWEYfpw929ShvokTXcFLK3AUsRiAK-MGf7rUgzpHIBSqxRgpLIA8Pj2e-tg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzI4LDIzODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9rZWVwYXNzLmluZm8vbmV3cy9uMjQwNjAxXzIuNTcuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4MjI1M10sbnVsbCw3XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/base/pwgenerator.html HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUIOXhACmIMC2FgCuj5DG7Zl9niVr7MCM2XOEI1RfKZAhu-1ZKHwQK85iLZPxuXHH0gNNMJrKRYnVMJWEYfpw929ShvokTXcFLK3AUsRiAK-MGf7rUgzpHIBSqxRgpLIA8Pj2e-tg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4NDE2NzI4LDIzODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9rZWVwYXNzLmluZm8vbmV3cy9uMjQwNjAxXzIuNTcuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4MjI1M10sbnVsbCw3XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/news/n240601_2.57.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_binary.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kcmsystem.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_ascii.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_message.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_rotate_cw.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_khelpcenter.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_package_system.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kdmconfig.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /images/award.gif HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_ascii.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/empty.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_binary.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_vcard.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kcmsystem.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_message.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_rotate_cw.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_konsole.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_khelpcenter.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kdmconfig.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_access.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_xmag.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_package_system.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_file_locked.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b64x64_kgpg.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kmultiple.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/award.gif HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/empty.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_vcard.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kcmdrkonqi.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_ktouch.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/folder_open.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_dataexchange.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_help.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_enhanced_browsing.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_konsole.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_xmag.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_file_locked.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_access.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kmultiple.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b64x64_kgpg.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_password.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ2iTI39KrdKLagnX-Vbceg4CzRxq9Iz3zqxVyG3UDng53ns_lBoT8o-giUpNZx182D_l5L HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_desktop.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_window_list.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQcuf5YlgzLF1X04lSDfz9DLe3XTFmYj35xlTv3IM-qHWwS1JDeD7dLtsajDjchQKOXlKXN HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kgpg.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaR_z0DbxUnO-aRW6vx6sexgifOErP0wMiURczkL313qOXFaRRiHZjyWauMK6iZixw0GqjP1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_chardevice.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_make_kdevelop.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kcmdrkonqi.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_ktouch.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/folder_open.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_help.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_enhanced_browsing.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_dataexchange.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kfm_home.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_tar.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_keyboard_layout.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_blockdevice.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_donate.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/plockb_64.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_password.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i/ca-pub-4717770029130736?href=https%3A%2F%2Fkeepass.info%2Fhelp%2Fbase%2Fpwgenerator.html&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/pwgen_adv_redbtn.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/pwgen_adv_excltab.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_filesaveas.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_desktop.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /images/icons/keepass_80x15.png HTTP/1.1Host: keepass.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://keepass.info/help/base/pwgenerator.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_window_list.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kgpg.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_chardevice.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_make_kdevelop.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_kfm_home.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_tar.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_keyboard_layout.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_blockdevice.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /i/ca-pub-4717770029130736?href=https%3A%2F%2Fkeepass.info%2Fhelp%2Fbase%2Fpwgenerator.html&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_donate.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /f/AGSKWxX2HfHEtGltZl3Wf9kAL6jD181rVjffwogZoBzok6MpFkb7ZyX0u-JnH_2cRD0ruMEa1rrIyFwoRhYcchB4itWW8BTArJJmrn9P2qceX0EAK_ZHvAViVtnKlWOmnLvCXlEX-VpO8Q==?fccs=W1siQUtzUm9sOWg5NEJZRkhUZVhSeEJiSHUtOFdZZ2R4SnBZaElRYVB3TlpybHRadElfbE1UUDY3X2w2V3R1UHBtSGp0OUgyTjgtYUJ4NjdFOUxfNnRCX294cWJiTzI2RUw0N0NMTk5QM21tVml2eXJRcVdnUGVmMEp5Q1ZvOTJRTkQyREgtNkV0cTVaUnJua0xfeTR1SGFhNUZ1MTViVkhjSGh3PT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjg0MTY3MzksMzIyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2tlZXBhc3MuaW5mby9oZWxwL2Jhc2UvcHdnZW5lcmF0b3IuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/images/plockb_64.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/pwgen_adv_redbtn.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVW3k0OmQKhtKA0sSBeW0X8eio-n0X4_Ar8HEG-uUyae6oX30p6p2t20aDmcysUOxgP0FER7XwUrvJ-SXeJQ8H3k0xzfEKxaO8ajn7m8Ang1pfvNcgIZeme9Z5_-2LIbX2Bf9a3mw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxX2HfHEtGltZl3Wf9kAL6jD181rVjffwogZoBzok6MpFkb7ZyX0u-JnH_2cRD0ruMEa1rrIyFwoRhYcchB4itWW8BTArJJmrn9P2qceX0EAK_ZHvAViVtnKlWOmnLvCXlEX-VpO8Q==?fccs=W1siQUtzUm9sOWg5NEJZRkhUZVhSeEJiSHUtOFdZZ2R4SnBZaElRYVB3TlpybHRadElfbE1UUDY3X2w2V3R1UHBtSGp0OUgyTjgtYUJ4NjdFOUxfNnRCX294cWJiTzI2RUw0N0NMTk5QM21tVml2eXJRcVdnUGVmMEp5Q1ZvOTJRTkQyREgtNkV0cTVaUnJua0xfeTR1SGFhNUZ1MTViVkhjSGh3PT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjg0MTY3MzksMzIyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2tlZXBhc3MuaW5mby9oZWxwL2Jhc2UvcHdnZW5lcmF0b3IuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/pwgen_adv_excltab.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /help/images/b16x16_filesaveas.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /images/icons/keepass_80x15.png HTTP/1.1Host: keepass.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gads=ID=3e3b7347172a0d07:T=1728416719:RT=1728416719:S=ALNI_MbImBBGuW38c-P8oAAJIac6SBnnbw; __gpi=UID=00000f05ba859a12:T=1728416719:RT=1728416719:S=ALNI_MZbREbP8AWFboQ55Id70m4M0wy7FQ; __eoi=ID=8d016ee307bfa874:T=1728416719:RT=1728416719:S=AA-AfjYxVwGDd5qi5B4j_i5AkGVe; FCNEC=%5B%5B%22AKsRol9h94BYFHTeXRxBbHu-8WYgdxJpYhIQaPwNZrltZtI_lMTP67_l6WtuPpmHjt9H2N8-aBx67E9L_6tB_oxqbbO26EL47CLNNP3mmVivyrQqWgPef0JyCVo92QND2DH-6Etq5ZRrnkL_y4uHaa5Fu15bVHcHhw%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /en-US/filescanjob/okh286u1n8 HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /css/bootstrap-theme.css HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVW3k0OmQKhtKA0sSBeW0X8eio-n0X4_Ar8HEG-uUyae6oX30p6p2t20aDmcysUOxgP0FER7XwUrvJ-SXeJQ8H3k0xzfEKxaO8ajn7m8Ang1pfvNcgIZeme9Z5_-2LIbX2Bf9a3mw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/bootstrap.css HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /css/virusscan.css HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/jsenhance.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/sprintf.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/virusscan.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/filescanjob.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/jsenhance.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/sprintf.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/avast-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/bitdefender-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/virusscan.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/clamav_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/cyren-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/fortinet_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/escan_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /js/filescanjob.js HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/drweb_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/fsecure_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/bitdefender-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/avast-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVxzzNuwNwWtbzboYtNBK0vYRfdWpDgZ-XRVn4QrLWp0kg8_KihB7B3T6FbuwIyBw3GXiHxxFWScLeXCjozSl-UheBUA9CwdBuvOhOyjYmAWojtM4lLIxqZ2drjuuruafnPwaQ1tvAXiBZC_xk-ImLKhWD7ne89CnUtUqZAhjvDZtk07YnrLzjpp5EN/_/gadv-top./ome.ads./admain./__adstop./admanager3. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/kaspersky-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/gdata-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/k7-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/vba32_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/clamav_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/cyren-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/fortinet_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/escan_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/trendmicro_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/ikarus_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/drweb_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/fsecure_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVxzzNuwNwWtbzboYtNBK0vYRfdWpDgZ-XRVn4QrLWp0kg8_KihB7B3T6FbuwIyBw3GXiHxxFWScLeXCjozSl-UheBUA9CwdBuvOhOyjYmAWojtM4lLIxqZ2drjuuruafnPwaQ1tvAXiBZC_xk-ImLKhWD7ne89CnUtUqZAhjvDZtk07YnrLzjpp5EN/_/gadv-top./ome.ads./admain./__adstop./admanager3. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/logo/logo-jotti_white.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/logo-jotti_black.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/kaspersky-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/gdata-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /fonts/roboto-regular.woff HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://virusscan.jotti.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://virusscan.jotti.org/css/virusscan.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/vba32_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/k7-logo.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/trendmicro_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/filescanner/ikarus_logo.gif HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVu9KAE-K9VEpWYTRFlfNrz3efpQPFZbIwtrfLlUWDOv5IvN0rMRyNDVCMmhSnK3crGbhs1eEsNbLY7e4cxlGXRzTs5GgbLxKaD-y8YI5hUEiRG92rfJMBE-Dv9aTNFX1rUNd8EzA==?fccs=W1siQUtzUm9sOWg5NEJZRkhUZVhSeEJiSHUtOFdZZ2R4SnBZaElRYVB3TlpybHRadElfbE1UUDY3X2w2V3R1UHBtSGp0OUgyTjgtYUJ4NjdFOUxfNnRCX294cWJiTzI2RUw0N0NMTk5QM21tVml2eXJRcVdnUGVmMEp5Q1ZvOTJRTkQyREgtNkV0cTVaUnJua0xfeTR1SGFhNUZ1MTViVkhjSGh3PT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjg0MTY3NDcsNTQwMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL2tlZXBhc3MuaW5mby9oZWxwL2Jhc2UvcHdnZW5lcmF0b3IuaHRtbCIsbnVsbCxbWzgsIlBXcWhvaFFHRXBnIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/logo/logo-jotti_black.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/logo/logo-jotti_white.png HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: virusscan.jotti.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVu9KAE-K9VEpWYTRFlfNrz3efpQPFZbIwtrfLlUWDOv5IvN0rMRyNDVCMmhSnK3crGbhs1eEsNbLY7e4cxlGXRzTs5GgbLxKaD-y8YI5hUEiRG92rfJMBE-Dv9aTNFX1rUNd8EzA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/main.dd0c54e4ad67727c582b.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: virusscan.jotti.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=lppsci9hh6qaghtr8tbscmgdvb; lang=en-US
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/main.dd0c54e4ad67727c582b.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/2121f4aabac6fbe523ec.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/1402accbefdec6a25762.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/ee990a93df71bfdfb3b5.woff2 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virustotal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMzOTk5MTU5NzMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzUyLjA2Mg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTU2Mzk3MTEzMTMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzUyLjA2OA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/87347.3a0cd1d6e27482e138fc.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/36796.8ecd5f7ce16c265013ab.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=h5f76f9x3yay HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/22232.071dcfa8690a5cc65de2.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/34894.97bff62caf0d2e23e882.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/30592.64f38a11064ff2dd4b23.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/71254.89ea96287cbc8b900860.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/58686.e43f75fcd3216c74cafe.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/70520.2084d2d63c64ac00d8ff.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/75884.d7767dd34ca82b896517.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/88687.cca6b938f5ec6b221b34.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/29301.001dbf985c19fca40e1e.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /ui/cookie_disclaimer HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/8405.86474e95af8bef65079f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /ui/user_notifications HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /gui/45428.d50e11e1e27c0917ea14.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.546443526.1728416754; _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/26044.e227fd5c65cff1753dd6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/76194.9a49eca4de4d4a1bd1bf.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/33274.186e9fb49d3ce6fbe3b3.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/stackdriver-errors.3069a6025a2308368f46.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/87347.3a0cd1d6e27482e138fc.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/25924.b3a6356de76617e73c99.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/49272.372a1ed11135b11cd4f7.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/27197.598dbd3bfe6cc1efe979.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/36796.8ecd5f7ce16c265013ab.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/22232.071dcfa8690a5cc65de2.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/21928.84211e4ee5e5aa330648.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/11358.f3f57088de337b2eacd2.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/74278.4e291418bc556b622962.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/9592.fba74c9e4558b599ce09.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/84569.e77ed7a71908ab11d9a6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/38304.88e26e23dd286380d6e4.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/34894.97bff62caf0d2e23e882.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/30592.64f38a11064ff2dd4b23.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/71254.89ea96287cbc8b900860.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/70520.2084d2d63c64ac00d8ff.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/5796.a9e8212a1628cbdb8bce.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/13420.2099364bebdd02277cf9.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/58686.e43f75fcd3216c74cafe.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/75884.d7767dd34ca82b896517.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/30192.bbb052ebdcb2eb61e0c4.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/51452.bfed120085deab858144.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/67916.54c2c0cc036592986ddb.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/88292.a814e2f9bbd53eb184a3.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/40946.52e58c8b2a8b55ad5067.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/67920.83f748ec82f4e379de06.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/88687.cca6b938f5ec6b221b34.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/52564.51dd13d5acd6d0513012.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/29301.001dbf985c19fca40e1e.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/8405.86474e95af8bef65079f.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/45428.d50e11e1e27c0917ea14.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/97174.987fc1d4b24686f2c0c7.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/bg/SzbTPrPj0RZMh3sKke7Dm2R1EAOQaD1lrFJKAhnJ0tE.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://recaptcha.net/recaptcha/api2/anchor?ar=1&k=6Ldjgd0kAAAAAITm7ipWF7o7kPL_81SaSfdINiOc&co=aHR0cHM6Ly93d3cudmlydXN0b3RhbC5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=h5f76f9x3yayAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/5978.4206cee10d7d4c2afd11.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.2f0832bf9cf1fc541ba6.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/25076.f1d5707846ec1ba9ed7f.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/76194.9a49eca4de4d4a1bd1bf.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/26044.e227fd5c65cff1753dd6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/33274.186e9fb49d3ce6fbe3b3.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/27197.598dbd3bfe6cc1efe979.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/21928.84211e4ee5e5aa330648.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/74278.4e291418bc556b622962.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTEyMzc4NDk4NTEtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjIxOQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY1NjkyOTA1MzMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTg5OTM1OTUwMjctWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTE4NDc2Mjg4MDgtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTczNjQ2MjQwOTYtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /js/bg/SzbTPrPj0RZMh3sKke7Dm2R1EAOQaD1lrFJKAhnJ0tE.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/11358.f3f57088de337b2eacd2.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/9592.fba74c9e4558b599ce09.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/84569.e77ed7a71908ab11d9a6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/38304.88e26e23dd286380d6e4.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/13420.2099364bebdd02277cf9.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/30192.bbb052ebdcb2eb61e0c4.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTg0NTk2OTQ3MzYtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM2MDg3NDIwMjMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTQ3ODc2NzAzNjYtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/5796.a9e8212a1628cbdb8bce.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/67916.54c2c0cc036592986ddb.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/51452.bfed120085deab858144.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/97174.987fc1d4b24686f2c0c7.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/52564.51dd13d5acd6d0513012.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/5978.4206cee10d7d4c2afd11.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTExNDYyNTYwMDktWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTExNDA4NTYxMjMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI0OQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/25076.f1d5707846ec1ba9ed7f.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTI1MzIzMTA3ODctWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI1sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/vt-ui-shell-extra-deps.2f0832bf9cf1fc541ba6.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/88292.a814e2f9bbd53eb184a3.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_urls HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/mitre_format?link=true HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTY2NTU5MzE0MzMtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI1MQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTM2NDIwMTUxMjAtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzU5LjI1Mw==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/dropped_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTk1NDcyMTMzMzEtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzYwLjIxNA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_domains HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/contacted_ips HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/execution_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/pe_resource_parents HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTMzMzcxNjk4NjgtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzYwLjIxNA==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/pe_resource_children HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTA4NDUzNzIzMjYtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzYwLjIxNQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/bundled_files HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTYyNjkyMTI4MTYtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzYwLjM4Mg==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzI4NDE2NzYyfHw0ZWI5NTJhNTg1YzY1ZmU0ZDU3NmU1MWExYWQxMGVmMjUxMzRhYzM2MWYyODIzZTEzNDQ0YTZlNDg0Y2QyMzE5 HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-app-version: v1x304x0X-Tool: vt-ui-mainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonAccept-Ianguage: en-US,en;q=0.9,es;q=0.8X-VT-Anti-Abuse-Header: MTA5ODQ2MzYxNTgtWkc5dWRDQmlaU0JsZG1scy0xNzI4NDE2NzYxLjk0NQ==sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/votes?relationships=item%2Cvoter HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviours?limit=40 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviour_mbc_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/comments?relationships=item%2Cauthor HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/88116.be3428c199d3d7ca9393.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/graphs?relationships=owner%2Cviewers%2Ceditors HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/behaviour_mitre_trees HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/88116.be3428c199d3d7ca9393.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/36253.6f4dc6a9d8dab2123ae5.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/vt-ui-sw-installer.3166763520a2b299ee12.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/manifest.json HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gui/icon.types-peexe.d2868179402000c6d4c8.js HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/bundled_files?limit=10&cursor=MTB8fHYzfHwxNzI4NDE2NzYyfHw0ZWI5NTJhNTg1YzY1ZmU0ZDU3NmU1MWExYWQxMGVmMjUxMzRhYzM2MWYyODIzZTEzNDQ0YTZlNDg0Y2QyMzE5 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/static/qrcode.min.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c/dropped_files?limit=10&cursor=eyJsaW1pdCI6IDEwLCAib2Zmc2V0IjogMTB9 HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/icon.types-peexe.d2868179402000c6d4c8.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/images/favicon.svg HTTP/1.1Host: www.virustotal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virustotal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /gui/service-worker.js HTTP/1.1Host: www.virustotal.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.virustotal.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gui/images/manifest/icon-192x192.png HTTP/1.1Host: www.virustotal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BLNDV9X2JR=GS1.1.1728416753.1.0.1728416753.0.0.0; _ga=GA1.2.546443526.1728416754; _gid=GA1.2.638428759.1728416756; _gat=1
Source: chromecache_342.2.dr String found in binary or memory: DF_Mk([DF_Ms({type:Boolean,K:!0}),DF_Ml("design:type",Object)],DF_M1f.prototype,"isBot",void 0);DF_Mk([DF_Ms(),DF_Ml("design:type",Object)],DF_M1f.prototype,"screenReaderTextKey",void 0);DF_M1f=DF_Mk([DF_Mp("df-text-message"),DF_Ml("design:paramtypes",[String,String])],DF_M1f);var DF_M2f=DF_Mq([":host(:only-child) .wrapper{padding:var(--df-messenger-video-inner-padding,0)}:host(:not(.markdown):not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,none);border-radius:var(--df-messenger-video-inner-border-radius,0);overflow:hidden}:host(:not(:only-child)) .wrapper{padding:var(--df-messenger-card-padding,16px)}:host(.markdown) .wrapper{display:inline-block;padding:var(--df-messenger-card-padding,16px);padding-left:0;padding-right:0}:host(.markdown:first-child) .wrapper{padding-top:0}:host(.markdown:last-child) .wrapper{padding-bottom:0}:host(.markdown) .embed,:host(:not(:only-child)) .embed,:host(:not(:only-child)) .link,:host(:not(:only-child)) .video{border:var(--df-messenger-video-inner-border,var(--df-messenger-video-border,var(--df-messenger-default-border)\n )\n );border-radius:var(--df-messenger-video-inner-border-radius,var(--df-messenger-video-border-radius,var(--df-messenger-default-border-radius)\n )\n );overflow:hidden}.link{display:inline-block;position:relative;text-decoration:none}.thumbnail,video{height:var(--df-messenger-video-height,auto);width:var(--df-messenger-video-width,auto)}.thumbnail,iframe,video{display:block;max-width:100%}iframe{height:var(--df-messenger-video-embed-height,var(--df-messenger-video-height,315px)\n );width:var(--df-messenger-video-embed-width,var(--df-messenger-video-width,560px)\n )}.title{align-items:center;color:var(--df-messenger-font-color,var(--df-messenger-default-font-color)\n );display:flex;font-family:var(--df-messenger-font-family,var(--df-messenger-default-font-family)\n );font-size:var(--df-messenger-font-size,var(--df-messenger-default-font-size)\n );padding:12px 16px}.youtube svg{height:24px;margin-right:8px;width:24px}.play{background:#000;border-radius:999px;height:36px;left:50%;opacity:.8;padding:8px;pointer-events:none;position:absolute;top:50%;transform:translate(-50%,-50%);width:36px}.play svg{fill:#fff;height:inherit;width:inherit}"]);function DF_M3f(a){var b,c=(b=a.anchor)!=null?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_M4f(c):null}function DF_M5f(a){var b,c=(b=a.anchor)!=null?b:a.actionLink?{href:a.actionLink}:null;return c?new DF_M4f(c):null}function DF_M4f(a){this.href=(a==null?void 0:a.href)||"";this.target=(a==null?void 0:a.target)||"_blank";this.rel=(a==null?void 0:a.rel)||"noopener noreferrer"};var DF_M6f=DF_Mc([' <div class="wrapper">\n <div class="video">\n <video src="','" controls>',"</video>\n ","\n </div>\n </div>"]),DF_M7f=DF_Mc(["https://www.youtube.com/embed"]),DF_M8f=DF_Mc([' <div class="wrapper">\n <d
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_410.2.dr, chromecache_356.2.dr, chromecache_577.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: keepass.info
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global traffic DNS traffic detected: DNS query: virusscan.jotti.org
Source: global traffic DNS traffic detected: DNS query: www.virustotal.com
Source: global traffic DNS traffic detected: DNS query: www.recaptcha.net
Source: global traffic DNS traffic detected: DNS query: recaptcha.net
Source: unknown HTTP traffic detected: POST /el/AGSKWxXMW0cH5TYYnAcRkrdyBV2OcBHnMwbeskidexRCJyAGO_z-LMnpGGrDzVo6N55R1it_UQur4_h2-zQtWBRfoCGWMzJleZjHdny9EqObLQiXIx69qdc2vDl2TTZndzdy8Xz0hhb_6w== HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveContent-Length: 155sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://keepass.infoX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://keepass.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_311.2.dr, chromecache_289.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: http://google.com
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_632.2.dr String found in binary or memory: http://winscp.com/.
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_539.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_485.2.dr, chromecache_451.2.dr String found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_382.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_356.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_410.2.dr, chromecache_356.2.dr, chromecache_577.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://cloud.google.com/dialogflow/cx/docs/concept/integration/dialogflow-messenger/fulfillment.
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://cloud.google.com/terms/service-terms
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_497.2.dr, chromecache_351.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_342.2.dr String found in binary or memory: https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.png
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/integrations/messenger/webhook
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/locations/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://dialogflow.googleapis.com/v3
Source: chromecache_607.2.dr, chromecache_308.2.dr, chromecache_656.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_308.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_308.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_656.2.dr String found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_431.2.dr, chromecache_379.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_536.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_536.2.dr, chromecache_342.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_342.2.dr String found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_379.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RF
Source: chromecache_431.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/short-term/release/googlesymbols/cloud_download/default/24px.svg
Source: chromecache_422.2.dr String found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://github.com/chjj/)
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://github.com/markedjs/marked.
Source: chromecache_311.2.dr, chromecache_289.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_342.2.dr String found in binary or memory: https://google.com
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_632.2.dr, chromecache_516.2.dr, chromecache_621.2.dr String found in binary or memory: https://keepass.info/
Source: chromecache_536.2.dr, chromecache_373.2.dr, chromecache_577.2.dr, chromecache_559.2.dr, chromecache_427.2.dr, chromecache_325.2.dr, chromecache_666.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_607.2.dr, chromecache_308.2.dr, chromecache_656.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_345.2.dr, chromecache_391.2.dr, chromecache_433.2.dr, chromecache_455.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_382.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_308.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_410.2.dr, chromecache_356.2.dr, chromecache_577.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_536.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_632.2.dr, chromecache_516.2.dr, chromecache_621.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4717770029130736
Source: chromecache_657.2.dr, chromecache_382.2.dr, chromecache_536.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_657.2.dr, chromecache_382.2.dr, chromecache_536.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_536.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_612.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_308.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_647.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_647.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_481.2.dr, chromecache_423.2.dr String found in binary or memory: https://recaptcha.net/recaptcha/api2/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_632.2.dr, chromecache_516.2.dr, chromecache_621.2.dr String found in binary or memory: https://sourceforge.net/p/keepass/discussion/
Source: chromecache_632.2.dr, chromecache_621.2.dr String found in binary or memory: https://sourceforge.net/p/keepass/wiki/Backup/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://speech.googleapis.com/v1p1beta1/speech:recognize?key=
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_356.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_460.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://storage.googleapis.com/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://storage.googleapis.com/upload/storage/v1/b/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://storage.mtls.cloud.google.com/
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://sts.googleapis.com/v1/token
Source: chromecache_647.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_410.2.dr, chromecache_356.2.dr, chromecache_577.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_656.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_607.2.dr, chromecache_656.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_632.2.dr, chromecache_516.2.dr, chromecache_621.2.dr String found in binary or memory: https://validator.w3.org/check?uri=referer
Source: chromecache_516.2.dr String found in binary or memory: https://virusscan.jotti.org/en-US/filescanjob/okh286u1n8
Source: chromecache_516.2.dr String found in binary or memory: https://www.bsi.bund.de/
Source: chromecache_516.2.dr String found in binary or memory: https://www.bsi.bund.de/DE/Service-Navi/Publikationen/Studien/Projekt_P486/projekt_P486.html
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_656.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_382.2.dr, chromecache_373.2.dr, chromecache_559.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_561.2.dr String found in binary or memory: https://www.google.com/pagead/drt/ui
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_607.2.dr, chromecache_657.2.dr, chromecache_536.2.dr, chromecache_308.2.dr, chromecache_656.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_410.2.dr, chromecache_356.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_494.2.dr, chromecache_415.2.dr, chromecache_262.2.dr, chromecache_669.2.dr, chromecache_558.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_342.2.dr String found in binary or memory: https://www.googleapis.com/auth/cloud-platform
Source: chromecache_342.2.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_577.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_284.2.dr, chromecache_460.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_326.2.dr, chromecache_377.2.dr, chromecache_647.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_536.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave-silent.gif
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/dialogflow-messenger/sound-wave.gif
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/integrations/dialogflow-messenger/progress_
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/highlight.pack.js
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/styles/googlecode.css);
Source: chromecache_657.2.dr, chromecache_536.2.dr String found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_303.2.dr, chromecache_428.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_663.2.dr, chromecache_423.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_605.2.dr, chromecache_331.2.dr, chromecache_293.2.dr, chromecache_356.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_516.2.dr String found in binary or memory: https://www.mgm-sp.com/
Source: chromecache_303.2.dr, chromecache_663.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/api2/
Source: chromecache_621.2.dr String found in binary or memory: https://www.unicode.org/
Source: chromecache_516.2.dr String found in binary or memory: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c
Source: chromecache_418.2.dr, chromecache_543.2.dr String found in binary or memory: https://www.virustotal.com/ui/files/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c
Source: chromecache_533.2.dr String found in binary or memory: https://www.virustotal.com/ui/votes/f-96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.youtube.com/embed
Source: chromecache_469.2.dr, chromecache_342.2.dr String found in binary or memory: https://ytimg.googleusercontent.com/vi/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50571
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50570
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50574
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50584
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50591
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50592
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50555
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50554
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50561
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50499
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49823 version: TLS 1.2
Source: classification engine Classification label: mal52.win@27/656@44/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2304,i,15239335394185772079,13387942860162009976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://keepass.info/news/n240601_2.57.html#v1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2304,i,15239335394185772079,13387942860162009976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c LLM: Page contains button: 'Click here to view document' Source: '0.29.pages.csv'
Source: https://www.virustotal.com/gui/file/96b4fca5e148b44af908c5b0d98daa526cb4106c68950eac1c2ce3e40eb44c9c LLM: Page contains button: 'Click here to view document' Source: '0.30.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs