Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/05/2024, 05:32 UTC
Static task
static1
Behavioral task
behavioral1
Sample
7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html
Resource
win10v2004-20240426-en
General
-
Target
7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html
-
Size
207KB
-
MD5
7bde56ae34eeb0fe6db85c5b5e674adf
-
SHA1
ecbbd8a6472bb4b2c10afc23d768fd0808aee238
-
SHA256
e3bfa4715157f476333554c8ad3a66f325d6261c7aa74793e6a40ecba2c46716
-
SHA512
35c06fc77c60c1fa0b777d82a67ec18657d9189251b67c92ce7ee5eba146f62db7bea968dfb298fb14c99fa5dcc374537c4928ce6d34ab303fd130f28e7bb6a5
-
SSDEEP
6144:W530DH6NEQwjcHXxQRVufJc/09V1kMI5Z:WuDHQmjcxQRVufJc/nZ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80a3b68cc0b0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d5bafb7ae1e00c498d9ab53b88875aa300000000020000000000106600000001000020000000ee6da4ca1bdcf4e54962360c17732db2477da1e0b9e50357614cd2a37a8edc7b000000000e80000000020000200000006cf41dd287500ba9256a1d31950cd2068c4b6f3e366d3f690df2c8080133c4b120000000c31f21712674ff1437be28a45460247a172bc23bbce2880b76a0d78224c98a1040000000e53fdd486b38a5ade6c420fa81adc6dcf9553f036ca4864a46895a5d4460a1dc02a57f3d88c664c42f5943009d777dc9c9ae7a9d6dc5a7d9b5fc998a31018825 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d5bafb7ae1e00c498d9ab53b88875aa300000000020000000000106600000001000020000000782869cde83d3864a20d8ba8ef039703217ea39310d026f94c9b24d72692a897000000000e80000000020000200000001ab64c72ba8d3643b258734f9b7d41596818d5275dc29161457487c86cbc8496900000008780b6bb2b6f3af8164c8044b2063d8eb28a7c42d0202df601ce77391a6dc1137f61d78b5a76ccbebf613d55111fe71ca96fcffe335063d86abae7cdfcca93939380979cb4fc5d8707e0317a44578e028700195171ad3d4ad016dc6440f5ca2b9d46c1af332cb5405d671444f247dfcd43276dd87e1d11182193178050b4ad337b3a891cd47218293a742384feb85aae4000000093f58d3a68831b5ef93ba72708b3985d6b5fc1e53b7e99ab91bb0c3cfa64f1da5efdd8fc0bbdc0eed1a1c05efc0849dc3060c3053512fc3633f4b5fcc25ac2d6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B5076861-1CB3-11EF-9C17-5E73522EB9B5} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423036231" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2228 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2228 iexplore.exe 2228 iexplore.exe 2620 IEXPLORE.EXE 2620 IEXPLORE.EXE 2620 IEXPLORE.EXE 2620 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2620 2228 iexplore.exe 28 PID 2228 wrote to memory of 2620 2228 iexplore.exe 28 PID 2228 wrote to memory of 2620 2228 iexplore.exe 28 PID 2228 wrote to memory of 2620 2228 iexplore.exe 28
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2620
-
Network
-
Remote address:8.8.8.8:53Requeststatic.mackeeper.comIN AResponsestatic.mackeeper.comIN CNAMEd211q1i6v7lwo2.cloudfront.netd211q1i6v7lwo2.cloudfront.netIN A18.164.52.126d211q1i6v7lwo2.cloudfront.netIN A18.164.52.22d211q1i6v7lwo2.cloudfront.netIN A18.164.52.69d211q1i6v7lwo2.cloudfront.netIN A18.164.52.20
-
Remote address:18.164.52.126:443RequestGET /landings/libs/reset.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/reset.css?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: Ts0zGqmMflxvuo4AKIfFvrpMLy4rDYRwBW6pvPALfRtkTL-c_4qmKA==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/main_bg.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/main_bg.png
X-Cache: Miss from cloudfront
Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: GF5AFhoYNyMIl9uFt_l7fYTdFb47UUVqq0D1JAXTEplqJmr7QQKPsA==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/tools__sprite.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/tools__sprite.png
X-Cache: Miss from cloudfront
Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: uv7GhvzVogz3gZO9guCyQSZAdtxSov_T9HMeHQIXsRvoE08JWxF_rA==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/js/cookie.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/js/cookie.js?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 36376b65972305e899227563992d580e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: Q-p6Cpe9dY4dJFrmNf5l7_RBoclUk-F8_ATA3IqiNkDZVN3SHmSmCA==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/jquery/jquery.min.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/jquery/jquery.min.js?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: INFddFw5KKsuWP6roKZOcM-CzfZNnOgynWBZ2D_ifM80S-4Bo1jiSg==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/js/loclist.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/js/loclist.js?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 eba0baba7ee3cc49ae1ec4ad205f2ccc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: oVCjnAF6a-nOGqkXQ1XmsEuSTJRCNNGc5JOj65Fr1YMDo5ErBL1EmQ==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/css/style.min.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/css/style.min.css?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: G3MICrtjoeJqQx1fDt9wEgscc57nHAV5O7eibM_0C3dFYchOrVdnDw==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-light.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-light.otf
X-Cache: Miss from cloudfront
Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: Qz7qdoNWsGraINrp0wzR-OkOvlehXjCFq7mYASWj-Ya6phmQv4W9AA==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/benefits__sprite.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/benefits__sprite.png
X-Cache: Miss from cloudfront
Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: l43Qt63nTDfwo1yF1vZv5v3PHdjf16LKbwrjMrNbITM4QZQw9RlrEg==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/alert/alerts.js?mkv=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/alert/alerts.js?mkv=4
X-Cache: Miss from cloudfront
Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: Df2DwImUkvFoF2HD4qmKkHdaeT48wv31PBo6eQo-9ddn--f08p8EAw==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/mac-bg@2x.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/mac-bg@2x.png
X-Cache: Miss from cloudfront
Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: uNzglG64fy8OemeGWFhy8tOOTmx4LMBwgTvOEFEfHecaE4Byl0WxgQ==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/arrow_white.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_white.png
X-Cache: Miss from cloudfront
Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: HIgtW7MnqZQWFZxjAG9dG-o87TopYSzzFWpi2COkDO3hML7fWiS7Zw==
-
GEThttps://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1IEXPLORE.EXERemote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 abdcba0f82eaef3d3aa080fb12ca873c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: -dGsMQ2rlMRCn2bKEtCJCSdojn-hXvS4RxWQ-i3atkaxdEK-WxlA_w==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: VxYuedDy8gx4uljTPCKLUglsOy74BSJbuLNEU_q_AANrH_wUOTvdgg==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-light.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: mdgNGWoNEAUwXBO-zz2inGa7_ayNGKE5zJRhhy2dWO_hn0BN8zPpUQ==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-semibold.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-semibold.otf
X-Cache: Miss from cloudfront
Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: AScyCe-tejfASGzvL3F0x7JBvDMMQkmjn8aCO9aQpzJZYMmYYnmsuw==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/downloads.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/downloads.png
X-Cache: Miss from cloudfront
Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: 0sjybSEg3RPrndzmBQY8WC7BV6b5lSZIgo-QE2rJ7PK0hcJ22YlyDg==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 052bddbe6dac84a0b9a4036f72bff9d8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: ZGU1J_EsgIULLeerisrY8dH1SKs7o4v87lGQ8DTvC50OJ09R0zYOAQ==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/ch-overlay/css/style.min.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:48 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/ch-overlay/css/style.min.css?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: LIMjeuJC_sVtyWbAdgkHoaF2-BcqJcKpUqTlT50I7fQd7O1zjFEQYw==
-
Remote address:18.164.52.126:443RequestGET /landings/libs/fonts/proximanova-regular.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-regular.otf
X-Cache: Miss from cloudfront
Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: nj_j-vBQYloy2LePlDC9u4Zrz1papO-oD2qmT2QOzhjguqrbjes44w==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/arrow_down.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_down.png
X-Cache: Miss from cloudfront
Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: xdtwnRby2fgYy9IzER4i3x2wt_JKwVz-61WAM09_0_jtwQbqYfJ_tA==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/js/features.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:47 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/js/features.js?mkv=1
X-Cache: Miss from cloudfront
Via: 1.1 a13e42093f0d6dc965236581ea51a662.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: Ktr8XpLTwBzGvm8c-XjTBS0zJVNWELuXKnAL-90h37Ocav0AyAeK4g==
-
Remote address:18.164.52.126:443RequestGET /landings/220.1/img/arrow_blue.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Content-Length: 134
Connection: keep-alive
Server: awselb/2.0
Date: Tue, 28 May 2024 05:32:49 GMT
Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_blue.png
X-Cache: Miss from cloudfront
Via: 1.1 a13e42093f0d6dc965236581ea51a662.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG50-P4
X-Amz-Cf-Id: _zNZcdd6dPVHAMBAQPuwVV1JcaXRecQs9qid-k4cxyKSaql9Y4fgzw==
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
Remote address:8.8.8.8:53Requestocsp.r2m03.amazontrust.comIN AResponseocsp.r2m03.amazontrust.comIN A3.162.33.170
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 3ebbe9acf1a1455083ed9b89077979dc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: clYhDbZEeXarikeUUCTULuYukLC7T1HPs1ShRrNFiz8kAbMFPDh6KQ==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 3ebbe9acf1a1455083ed9b89077979dc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: z8wqQjwFcvMYOxibtZhclICK3DCr7xD6MUeJC6h1HF7j05jIefAW-g==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 549d5003213e897b51ff26b051fb8c78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: TWLBoJkV2LwVLWO9-oKxB8xC921RtdBzCmfnfah4VDETyhsRh8SUpQ==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 549d5003213e897b51ff26b051fb8c78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: CwJJ3PT23AOc2IcWDOQha0wf1A8CN1HDmgn8Wta8NZykbrNg63_25w==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 0f03de5c911def3510d9e3ffa72c0a70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: KCIPApTCZLlkZZpoWkGQqAn9kElNwL6HfcE-WLP25BsE6i9tDU35Cw==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 0f03de5c911def3510d9e3ffa72c0a70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: jaT9p6Q3Q_6-UlzEVjKaidIv89hKm4qVw4VlXt_pekQk3VBXaVBZiA==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 6ba053394697fd4bb07f440f20c7fb02.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: qfyENQXVeulDe9Ha4GzPCFQ2qBx06CRQusC24t06k554xFQ-66Vzrw==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Cache-Control: max-age = 7200
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 28 May 2024 04:56:54 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 304 Not Modified
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 6ba053394697fd4bb07f440f20c7fb02.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: 9_vfvNtWMEDOm5N_5Q09afrV62Y5OZoPi8ntMP5Wvo0WIIMxRMMEgQ==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 b3237e588b65b7f4c33165c859977c8e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: uPShOe9DnxtcJTqD59rofemXCcysLqM2WpYN5ky37PGLFPZ6-uTtfw==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 b3237e588b65b7f4c33165c859977c8e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: WCxz6hMV9DelP3goD91CK39YPfIPfDTFuQjtYOcVq8W2TdktUdsbig==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: k3y-ain9TU-xPb1uBgMIDd8xFXak7ETterD2LCmD-pEThaSFXjHh1Q==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
Cache-Control: max-age = 7200
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 28 May 2024 04:56:54 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 304 Not Modified
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 04:56:54 GMT
Last-Modified: Tue, 28 May 2024 04:56:54 GMT
Server: ECAcc (frc/4C8D)
X-Cache: Hit from cloudfront
Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: YXwJWoSjgqN4-xiupbFMmGDhfjcDt8IEJKzOfHiRUbqHqFNL1G-e9A==
Age: 2154
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 44849808df37ecbde0b3891640783c20.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: w0kEXthLM6ZiZBpA-e3oQP3iocRYE39rV6YJdfwAR1sS3ijfNnYYhg==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 5a012a43a727d36b7bf1976d7c8817dc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: Iz7wMp3LD01RdAgpzQ4cLDHgqMbyRkz962Ayoz-8b7SUT1HQWajldg==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 b76ab09d3ce4fcd767d0eab0ed23eaec.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: uxZCWDVmDwQ00J_-c2_egDdbIO2WN9TY8z5ZYd-nc2upwd5v7sBgUA==
Age: 6449
-
GEThttp://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DIEXPLORE.EXERemote address:3.162.33.170:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.r2m03.amazontrust.com
ResponseHTTP/1.1 200 OK
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 28 May 2024 03:45:19 GMT
Last-Modified: Tue, 28 May 2024 03:45:19 GMT
Server: ECAcc (frc/4CAB)
X-Cache: Hit from cloudfront
Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P6
X-Amz-Cf-Id: _B4_PvzDda1Xb4NQe5z73P1GMFSWtjfketJ5udZgLTc7EOs-G3xFlg==
Age: 6449
-
Remote address:8.8.8.8:53Requestmackeeperapp.mackeeper.comIN AResponsemackeeperapp.mackeeper.comIN A3.225.22.167mackeeperapp.mackeeper.comIN A54.237.18.11
-
GEThttps://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1IEXPLORE.EXERemote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 171108
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-29c64"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-light.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: mackeeperapp.mackeeper.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 166980
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-28c44"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
GEThttps://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1IEXPLORE.EXERemote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 166328
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-289b8"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/mac-bg@2x.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 509840
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 09 Nov 2020 17:13:22 GMT
ETag: "5fa978b2-7c790"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/jquery/jquery.min.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
Vary: Accept-Encoding
ETag: W/"57164f85-1762a"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
GEThttps://mackeeperapp.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1IEXPLORE.EXERemote address:3.225.22.167:443RequestGET /landings/libs/ch-overlay/css/style.min.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/css
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Thu, 03 May 2018 14:57:36 GMT
Vary: Accept-Encoding
ETag: W/"5aeb2360-4e49"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/js/features.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Thu, 20 Sep 2018 14:33:11 GMT
Vary: Accept-Encoding
ETag: W/"5ba3afa7-17e"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/main_bg.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 18085
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-46a5"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
GEThttps://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1IEXPLORE.EXERemote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 170160
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-298b0"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-semibold.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: mackeeperapp.mackeeper.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 170160
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-298b0"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/arrow_down.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 262
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-106"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/benefits__sprite.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 2829
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-b0d"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/js/cookie.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:58 GMT
Vary: Accept-Encoding
ETag: W/"5ae70052-270"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/libs/reset.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/css
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:58 GMT
Vary: Accept-Encoding
ETag: W/"5ae70052-33d"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
GEThttps://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1IEXPLORE.EXERemote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-light.otf?q=2&mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 166980
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-28c44"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/fonts/proximanova-regular.otf HTTP/1.1
Accept: */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Origin: file:
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: mackeeperapp.mackeeper.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 166328
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
ETag: "57164f85-289b8"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/arrow_white.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 135
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-87"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/tools__sprite.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 5145
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-1419"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/downloads.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 3060
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-bf4"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:3.225.22.167:443RequestGET /landings/libs/alert/alerts.js?mkv=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Thu, 04 Oct 2018 13:30:26 GMT
Vary: Accept-Encoding
ETag: W/"5bb615f2-dbe8"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/css/style.min.css?mkv=1 HTTP/1.1
Accept: text/css, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/css
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 24 Nov 2020 10:39:52 GMT
Vary: Accept-Encoding
ETag: W/"5fbce2f8-57ae"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/libs/js/loclist.js?mkv=1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
Vary: Accept-Encoding
ETag: W/"57164f85-26c"
Expires: Thu, 27 Jun 2024 05:32:48 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Content-Encoding: gzip
-
Remote address:3.225.22.167:443RequestGET /landings/220.1/img/arrow_blue.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mackeeperapp.mackeeper.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 179
Connection: keep-alive
Server: nginx
Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
ETag: "5ae70051-b3"
Expires: Thu, 27 Jun 2024 05:32:49 GMT
Cache-Control: max-age=2592000
Cache-Control: must-revalidate
Vary: Origin
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestassets.kromtech.netIN AResponse
-
Remote address:8.8.8.8:53Requestmc.yandex.ruIN AResponsemc.yandex.ruIN A87.250.251.119mc.yandex.ruIN A87.250.250.119mc.yandex.ruIN A77.88.21.119mc.yandex.ruIN A93.158.134.119
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A163.70.151.21
-
Remote address:8.8.8.8:53Requestwww.clickcease.comIN AResponsewww.clickcease.comIN CNAMEd2no1x7oj2rkdb.cloudfront.netd2no1x7oj2rkdb.cloudfront.netIN A18.245.175.22d2no1x7oj2rkdb.cloudfront.netIN A18.245.175.49d2no1x7oj2rkdb.cloudfront.netIN A18.245.175.101d2no1x7oj2rkdb.cloudfront.netIN A18.245.175.33
-
Remote address:87.250.251.119:443RequestGET /metrika/tag.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mc.yandex.ru
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Cache-Control: max-age=3600
Content-Encoding: gzip
Content-Length: 81060
Content-Type: application/javascript
Date: Tue, 28 May 2024 05:32:50 GMT
ETag: "66544f4c-13ca4"
Expires: Tue, 28 May 2024 06:32:50 GMT
Last-Modified: Mon, 27 May 2024 09:15:56 GMT
Set-Cookie: _yasc=zhtvjYv8Z5zEXmCBRDnN3wgR11Eu+fVxxMM/JifnouDsKmg2qZGTfK78RdP8DYhIdg==; domain=.yandex.ru; path=/; expires=Fri, 26 May 2034 05:32:50 GMT; secure
Set-Cookie: i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; Expires=Thu, 28-May-2026 05:32:50 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
Set-Cookie: yandexuid=2451459391716874370; Expires=Thu, 28-May-2026 05:32:50 GMT; Domain=.yandex.ru; Path=/; Secure
Set-Cookie: yashr=5908271471716874370; Path=/; Domain=.yandex.ru; Expires=Wed, 28 May 2025 05:32:50 GMT; Secure; HttpOnly
Strict-Transport-Security: max-age=31536000
Timing-Allow-Origin: *
-
GEThttps://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2CIEXPLORE.EXERemote address:87.250.251.119:443RequestGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mc.yandex.ru
Connection: Keep-Alive
Cookie: _yasc=zhtvjYv8Z5zEXmCBRDnN3wgR11Eu+fVxxMM/JifnouDsKmg2qZGTfK78RdP8DYhIdg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=5908271471716874370
ResponseHTTP/1.1 302 Moved temporarily
Location: https://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C
Set-Cookie: sync_cookie_csrf=1816982799fake; Expires=Tue, 28-May-2024 05:42:51 GMT; Domain=.mc.yandex.ru; Path=/
Strict-Transport-Security: max-age=31536000
Transfer-Encoding: chunked
X-XSS-Protection: 1; mode=block
-
Remote address:163.70.151.21:443RequestGET /en_US/fbevents.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: connect.facebook.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
timing-allow-origin: *
reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
document-policy: force-load-at-top
permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
cross-origin-resource-policy: cross-origin
cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
Pragma: public
Cache-Control: public, max-age=1200
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
origin-agent-cluster: ?0
Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
X-FB-Debug: yBMrTlCYOfL3+865LiQBHQFuy1XBsZf9ygYvT3n67HAPkWi2Sf8a3n0ERbba9x1umPgrZH+yMya3ddkKhFrLig==
Date: Tue, 28 May 2024 05:32:50 GMT
X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=40, rtx=1, c=14, mss=1357, tbw=3220, tp=-1, tpl=-1, uplat=0, ullat=-1
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 57845
-
Remote address:18.245.175.22:443RequestGET /monitor/stat.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.clickcease.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Tue, 12 Sep 2023 09:05:15 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: Cf02rYNryv9UIBzoGOQeQJTZ2QU2vf2Y
Server: AmazonS3
Content-Encoding: gzip
Date: Tue, 28 May 2024 05:32:44 GMT
ETag: W/"e112b8bf96f23bc2970347a3c98e37fc"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 e53cac505b9e6fe0cb7c5e1c9c4f50b2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG55-P1
X-Amz-Cf-Id: Je8BMtcb-fdxxJKcf6xGuxTt7B2OtF_CPCLgaBg1xWV2zuiR0OgNRQ==
Age: 9
X-Frame-Options: SAMEORIGIN
Referrer-Policy: no-referrer-when-downgrade
Content-Security-Policy: frame-ancestors 'self' https://clickceasebiz.com https://*.clickceasebiz.com; upgrade-insecure-requests;
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Permissions-Policy: microphone 'none'; camera 'none';
Vary: Origin
-
Remote address:8.8.8.8:53Request6102726.fls.doubleclick.netIN AResponse6102726.fls.doubleclick.netIN CNAMEdart.l.doubleclick.netdart.l.doubleclick.netIN A142.250.75.230
-
GEThttps://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?IEXPLORE.EXERemote address:142.250.75.230:443RequestGET /activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135? HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: 6102726.fls.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:49 GMT
Expires: Tue, 28 May 2024 05:32:49 GMT
Cache-Control: private, max-age=0
Strict-Transport-Security: max-age=21600
Content-Type: text/html; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 28-May-2024 05:47:49 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A216.58.215.34
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
Cookie: test_cookie=CheckForPermission
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:49 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
Set-Cookie: IDE=AHWqTUl3-KnNLZllFcAkw9F3_elGxJE30f4edE44iGGu8E26MuJ1GesD6__gj1J7; expires=Thu, 28-May-2026 05:32:49 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:49 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 28-May-2024 05:47:49 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
Cookie: test_cookie=CheckForPermission
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
Set-Cookie: IDE=AHWqTUlOu0M33zhUdgPTBz832H_JBa33QVdmGz_w9pHjt3Gc3fXqrjNBOb04cBpS; expires=Thu, 28-May-2026 05:32:50 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
Cookie: test_cookie=CheckForPermission
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
Set-Cookie: IDE=AHWqTUlBm8Px2XBJtDKUUofQcxYW2Zw4HV_sllnSxHS8lS0XOWc4HYFUhgkNVU2P; expires=Thu, 28-May-2026 05:32:50 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
Cookie: IDE=AHWqTUl3-KnNLZllFcAkw9F3_elGxJE30f4edE44iGGu8E26MuJ1GesD6__gj1J7
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4IEXPLORE.EXERemote address:216.58.215.34:443RequestGET /pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: googleads.g.doubleclick.net
Connection: Keep-Alive
Cookie: IDE=AHWqTUlOu0M33zhUdgPTBz832H_JBa33QVdmGz_w9pHjt3Gc3fXqrjNBOb04cBpS
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, must-revalidate
Content-Type: text/javascript; charset=UTF-8
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.196
-
GEThttps://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.google.com/pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=yIEXPLORE.EXERemote address:172.217.20.196:443RequestGET /pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=y HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Date: Tue, 28 May 2024 05:32:50 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: image/gif
Content-Security-Policy: script-src 'none'; object-src 'none'
X-Content-Type-Options: nosniff
Server: cafe
Content-Length: 42
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestmc.yandex.comIN AResponsemc.yandex.comIN CNAMEmc.yandex.rumc.yandex.ruIN A77.88.21.119mc.yandex.ruIN A87.250.250.119mc.yandex.ruIN A87.250.251.119mc.yandex.ruIN A93.158.134.119
-
Remote address:77.88.21.119:443RequestGET /metrika/advert.gif HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mc.yandex.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Control: max-age=3600
Content-Length: 43
Content-Type: image/gif
Date: Tue, 28 May 2024 05:32:51 GMT
ETag: "66544f4c-2b"
Expires: Tue, 28 May 2024 06:32:51 GMT
Last-Modified: Mon, 27 May 2024 09:15:56 GMT
Set-Cookie: _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; domain=.yandex.com; path=/; expires=Fri, 26 May 2034 05:32:51 GMT; secure
Set-Cookie: i=vLiNB3NhCQfnxyu/YSMvVZNa6udm8An9WBuEIPBftDdgelGksj582RHmx8i5wpRK9I8rQ+LIBzOzgHLMmOPoxJ+3IrU=; Expires=Thu, 28-May-2026 05:32:51 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly
Set-Cookie: yandexuid=3523496601716874371; Expires=Thu, 28-May-2026 05:32:51 GMT; Domain=.yandex.com; Path=/; Secure
Set-Cookie: yashr=946405471716874371; Path=/; Domain=.yandex.com; Expires=Wed, 28 May 2025 05:32:51 GMT; Secure; HttpOnly
Strict-Transport-Security: max-age=31536000
Timing-Allow-Origin: *
-
GEThttps://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2CIEXPLORE.EXERemote address:77.88.21.119:443RequestGET /sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Cookie: sync_cookie_csrf=1794787630fake; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=vLiNB3NhCQfnxyu/YSMvVZNa6udm8An9WBuEIPBftDdgelGksj582RHmx8i5wpRK9I8rQ+LIBzOzgHLMmOPoxJ+3IrU=; yandexuid=3523496601716874371; yashr=946405471716874371
Connection: Keep-Alive
Host: mc.yandex.com
ResponseHTTP/1.1 200 Ok
Content-Type: image/gif
Date: Tue, 28 May 2024 05:32:51 GMT
Set-Cookie: yandexuid=2451459391716874370; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
Set-Cookie: i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
Set-Cookie: yp=1716960771.yu.3523496601716874371; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
Set-Cookie: ymex=1719466371.oyu.3523496601716874371; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
Set-Cookie: sync_cookie_ok=synced; Expires=Wed, 29-May-2024 05:32:51 GMT; Domain=.mc.yandex.com; Path=/
Strict-Transport-Security: max-age=31536000
X-XSS-Protection: 1; mode=block
-
GEThttps://mc.yandex.com/watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2)IEXPLORE.EXERemote address:77.88.21.119:443RequestGET /watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2) HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: mc.yandex.com
Connection: Keep-Alive
Cookie: sync_cookie_csrf=1794787630fake; sync_cookie_ok=synced; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=946405471716874371; yp=1716960771.yu.3523496601716874371; ymex=1719466371.oyu.3523496601716874371
ResponseHTTP/1.1 302 Moved temporarily
Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
Date: Tue, 28 May 2024 05:32:51 GMT
Expires: Tue, 28-May-2024 05:32:51 GMT
Last-Modified: Tue, 28-May-2024 05:32:51 GMT
Location: /watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29
Pragma: no-cache
Set-Cookie: yabs-sid=675202511716874371; Path=/
Set-Cookie: yandexuid=2451459391716874370; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
Set-Cookie: ymex=1719466371.oyu.3523496601716874371#1748410371.yrts.1716874371; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
Strict-Transport-Security: max-age=31536000
Transfer-Encoding: chunked
X-XSS-Protection: 1; mode=block
-
GEThttps://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29IEXPLORE.EXERemote address:77.88.21.119:443RequestGET /watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29 HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: mc.yandex.com
Connection: Keep-Alive
Cookie: sync_cookie_csrf=1794787630fake; sync_cookie_ok=synced; yabs-sid=675202511716874371; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=946405471716874371; yp=1716960771.yu.3523496601716874371; ymex=1719466371.oyu.3523496601716874371#1748410371.yrts.1716874371
ResponseHTTP/1.1 200 Ok
Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
Content-Length: 459
Content-Type: application/json; charset=utf-8
Date: Tue, 28 May 2024 05:32:51 GMT
Expires: Tue, 28-May-2024 05:32:51 GMT
Last-Modified: Tue, 28-May-2024 05:32:51 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
-
Remote address:77.88.21.119:443RequestGET /sync_cookie_image_check HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: mc.yandex.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Moved temporarily
Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C
Set-Cookie: sync_cookie_csrf=1794787630fake; Expires=Tue, 28-May-2024 05:42:51 GMT; Domain=.mc.yandex.com; Path=/
Strict-Transport-Security: max-age=31536000
Transfer-Encoding: chunked
X-XSS-Protection: 1; mode=block
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.55.97.181
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.55.97.181
-
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/tools__sprite.pngtls, httpIEXPLORE.EXE2.2kB 9.7kB 17 19
HTTP Request
GET https://static.mackeeper.com/landings/libs/reset.css?mkv=1HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/main_bg.pngHTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/tools__sprite.pngHTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/js/cookie.js?mkv=1tls, httpIEXPLORE.EXE1.2kB 6.9kB 11 13
HTTP Request
GET https://static.mackeeper.com/landings/libs/js/cookie.js?mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1tls, httpIEXPLORE.EXE1.2kB 6.9kB 11 13
HTTP Request
GET https://static.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/js/loclist.js?mkv=1tls, httpIEXPLORE.EXE1.1kB 6.8kB 10 12
HTTP Request
GET https://static.mackeeper.com/landings/libs/js/loclist.js?mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/benefits__sprite.pngtls, httpIEXPLORE.EXE2.0kB 8.2kB 14 16
HTTP Request
GET https://static.mackeeper.com/landings/220.1/css/style.min.css?mkv=1HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otfHTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/benefits__sprite.pngHTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/arrow_white.pngtls, httpIEXPLORE.EXE2.0kB 8.2kB 14 16
HTTP Request
GET https://static.mackeeper.com/landings/libs/alert/alerts.js?mkv=4HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/mac-bg@2x.pngHTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/arrow_white.pngHTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1tls, httpIEXPLORE.EXE1.2kB 6.9kB 11 13
HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1tls, httpIEXPLORE.EXE1.2kB 7.4kB 11 13
HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/downloads.pngtls, httpIEXPLORE.EXE2.0kB 8.4kB 14 17
HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otfHTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/downloads.pngHTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1tls, httpIEXPLORE.EXE1.2kB 7.4kB 11 13
HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1HTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/arrow_down.pngtls, httpIEXPLORE.EXE2.5kB 9.7kB 17 19
HTTP Request
GET https://static.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otfHTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/arrow_down.pngHTTP Response
301 -
18.164.52.126:443https://static.mackeeper.com/landings/220.1/img/arrow_blue.pngtls, httpIEXPLORE.EXE1.8kB 9.7kB 16 18
HTTP Request
GET https://static.mackeeper.com/landings/220.1/js/features.js?mkv=1HTTP Response
301HTTP Request
GET https://static.mackeeper.com/landings/220.1/img/arrow_blue.pngHTTP Response
301 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE810 B 2.1kB 7 6
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE810 B 2.1kB 7 6
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE810 B 2.1kB 7 6
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE943 B 2.0kB 8 6
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
304 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE810 B 2.1kB 7 6
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DhttpIEXPLORE.EXE891 B 1.6kB 7 5
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3DHTTP Response
304 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DhttpIEXPLORE.EXE478 B 1.1kB 5 4
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DhttpIEXPLORE.EXE478 B 1.1kB 5 4
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DhttpIEXPLORE.EXE478 B 1.1kB 5 4
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200 -
3.162.33.170:80http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DhttpIEXPLORE.EXE478 B 1.1kB 5 4
HTTP Request
GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3DHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otftls, httpIEXPLORE.EXE11.7kB 356.6kB 196 262
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otfHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/220.1/img/mac-bg@2x.pngtls, httpIEXPLORE.EXE19.4kB 706.0kB 338 513
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/mac-bg@2x.pngHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/220.1/img/main_bg.pngtls, httpIEXPLORE.EXE3.4kB 64.0kB 36 55
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/js/features.js?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/main_bg.pngHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/220.1/img/benefits__sprite.pngtls, httpIEXPLORE.EXE10.5kB 362.7kB 179 267
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otfHTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_down.pngHTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/benefits__sprite.pngHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/220.1/img/downloads.pngtls, httpIEXPLORE.EXE9.6kB 363.6kB 149 271
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/js/cookie.js?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/reset.css?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otfHTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_white.pngHTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/tools__sprite.pngHTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/downloads.pngHTTP Response
200 -
3.225.22.167:443https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_blue.pngtls, httpIEXPLORE.EXE2.7kB 25.9kB 21 27
HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/alert/alerts.js?mkv=4HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/css/style.min.css?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/libs/js/loclist.js?mkv=1HTTP Response
200HTTP Request
GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_blue.pngHTTP Response
200 -
795 B 4.0kB 11 11
-
87.250.251.119:443https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2Ctls, httpIEXPLORE.EXE3.5kB 90.2kB 49 82
HTTP Request
GET https://mc.yandex.ru/metrika/tag.jsHTTP Response
200HTTP Request
GET https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2CHTTP Response
302 -
711 B 3.7kB 9 9
-
2.5kB 67.0kB 36 56
HTTP Request
GET https://connect.facebook.net/en_US/fbevents.jsHTTP Response
200 -
841 B 6.6kB 11 12
-
1.8kB 52.6kB 26 44
HTTP Request
GET https://www.clickcease.com/monitor/stat.jsHTTP Response
200 -
764 B 5.0kB 10 9
-
142.250.75.230:443https://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?tls, httpIEXPLORE.EXE1.3kB 6.3kB 10 11
HTTP Request
GET https://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?HTTP Response
200 -
216.58.215.34:443https://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4tls, httpIEXPLORE.EXE3.2kB 13.3kB 15 20
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200 -
930 B 4.9kB 11 8
-
216.58.215.34:443https://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4tls, httpIEXPLORE.EXE1.4kB 3.3kB 9 9
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200 -
216.58.215.34:443https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4tls, httpIEXPLORE.EXE2.4kB 5.3kB 11 12
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4HTTP Response
200 -
531 B 355 B 6 5
-
172.217.20.196:443https://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=ytls, httpIEXPLORE.EXE1.5kB 5.4kB 10 10
HTTP Request
GET https://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=yHTTP Response
200 -
172.217.20.196:443https://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=ytls, httpIEXPLORE.EXE2.4kB 6.1kB 11 12
HTTP Request
GET https://www.google.com/pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=yHTTP Response
200HTTP Request
GET https://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=yHTTP Response
200 -
981 B 4.7kB 15 9
-
172.217.20.196:443https://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=ytls, httpIEXPLORE.EXE1.6kB 6.1kB 11 11
HTTP Request
GET https://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=yHTTP Response
200 -
172.217.20.196:443https://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=ytls, httpIEXPLORE.EXE1.6kB 6.1kB 10 11
HTTP Request
GET https://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=yHTTP Response
200 -
172.217.20.196:443https://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=ytls, httpIEXPLORE.EXE1.5kB 1.7kB 9 7
HTTP Request
GET https://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1>m=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=yHTTP Response
200 -
77.88.21.119:443https://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29tls, httpIEXPLORE.EXE5.0kB 10.7kB 18 21
HTTP Request
GET https://mc.yandex.com/metrika/advert.gifHTTP Response
200HTTP Request
GET https://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2CHTTP Response
200HTTP Request
GET https://mc.yandex.com/watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2)HTTP Response
302HTTP Request
GET https://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29HTTP Response
200 -
1.1kB 4.5kB 11 12
HTTP Request
GET https://mc.yandex.com/sync_cookie_image_checkHTTP Response
302 -
753 B 7.7kB 9 13
-
799 B 7.7kB 10 13
-
831 B 7.7kB 10 13
-
66 B 173 B 1 1
DNS Request
static.mackeeper.com
DNS Response
18.164.52.12618.164.52.2218.164.52.6918.164.52.20
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 88 B 1 1
DNS Request
ocsp.r2m03.amazontrust.com
DNS Response
3.162.33.170
-
72 B 104 B 1 1
DNS Request
mackeeperapp.mackeeper.com
DNS Response
3.225.22.16754.237.18.11
-
65 B 146 B 1 1
DNS Request
assets.kromtech.net
-
58 B 122 B 1 1
DNS Request
mc.yandex.ru
DNS Response
87.250.251.11987.250.250.11977.88.21.11993.158.134.119
-
66 B 114 B 1 1
DNS Request
connect.facebook.net
DNS Response
163.70.151.21
-
64 B 171 B 1 1
DNS Request
www.clickcease.com
DNS Response
18.245.175.2218.245.175.4918.245.175.10118.245.175.33
-
73 B 110 B 1 1
DNS Request
6102726.fls.doubleclick.net
DNS Response
142.250.75.230
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
216.58.215.34
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
172.217.20.196
-
59 B 149 B 1 1
DNS Request
mc.yandex.com
DNS Response
77.88.21.11987.250.250.11987.250.251.11993.158.134.119
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
23.55.97.181
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
23.55.97.181
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517
Filesize1KB
MD59eab56b3996a98c8cc877f7ad918318b
SHA1bd39604b4447a511d760348b2f033aa2e348d10e
SHA25642b973db7c7d069953577e23d9d18eda178e68b2964453d10d00974d55975608
SHA512f55d2e1f5a0333a32cba9fa291f8dbfeb829656331da8246ec59865a01063c151647f1dcf54b9a5c8ff8c2e477327215137a79f47e525ac35e7365d89e6b76d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D
Filesize471B
MD5cf070df1137f58da6d22e30d44c25e75
SHA1306950c3f61722d3438923f321150640d0af25a7
SHA2562bec7ad744cc172fe7715cf2bc066feb631a531e9232c16f338cf6c5cccb72c1
SHA512160202641e1ec5d7b43b7a99b7471a38feccc54060aa1005472b0d377c51e62a31c846122cefe7a69648df59de736b451a2ade116a603082079ef4f681e7333d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\83D863F495E7D991917B3ABB3E1EB382_5F77C0C9928B8D1890CC6CEDFA8F13D9
Filesize471B
MD5ae46641d1671036de738dae990eec221
SHA1f1e44670dff61167b477627593c62f0f1ae3e940
SHA2563c1ef2b0bee56c23cc5a00f19564ceafc81e5c22b6823e727f446f4353d2ffa6
SHA51244a0726ecf2b11131dfbaf1abade47c57527aca85cca3091cc20819cfdec963f78248d63a3196c20a4d2fc926d2573dd445dc3233ba3ea4d361942abef6d9ee2
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize2KB
MD595db26ba432b22c35a7c55ea38f42830
SHA169eb79767584f6873f1f7a269a1008bbd31c12ef
SHA256812478650b5b6dc3ee33210fdaded37f71f40bfd5e25c3d5ea83922cbf75f7b4
SHA51296cd11c2b58e00fcc028b2e3342a3527b45669aa1b0f546b1fa62e2e7b131d79406574347af86dc52c73d209b2b059a2a496b1cd40610b0a4eda65fc96ca7640
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD5c72d120bbf8fdad504c77cfb94282cc6
SHA1a4e2089602e47d21fe0dfdad496a0e82c7eb29b9
SHA256ed42534c905666e7466dc6e881e8409e3ba45afe742f966165de8f180ee928a8
SHA5124eac0cd04aaed3dd44b5db4dbd97cf7fd5e799aba7cf5d24708fa314b13395da5409194d11f835c590e4744e5b47a46918c841c576eff0f798bfa6ae586afaeb
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD559911ed5caa6ef17ca9f306b8280ef05
SHA1090a9e84124c9fe450e1c5f809abcef9a5238888
SHA256a8820e3e965e84df36e659c2af56d7e3b6e926e5a1fe82029556e824d9660653
SHA5124226a4a923318cdd5972ac3181522aed12c81f43a236411f0814eb825d6559e12292fbaef2e52cea630ffe0e005ebb58e0ca56a135ab44d659b5bbc8bfb121ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5719aa2c4ebee9e3880f5654ac4fa805a
SHA17640c572d2dc0f3cfbb37bf3f8ed69b8ffd9e6fd
SHA25672435c46995476a8f2ccb06c6efe61e4c0656e960c9e851686d1118014fa0746
SHA512d182d2f96aeaba790ee959293753e54415b098ba0f9e2dcd002a70a9c48e637ccfb1ca0f43e64a0d48044e711fe76b5db98ee62a4422be4802f6f3b0df1a30e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D
Filesize426B
MD57f0867a713d9ca5bf44b7e2e3432b421
SHA1c30ecf62be797273691cb1176502dbd04c69af52
SHA2563a161628933fbeaa845b56e9edaf55501e2f260c67768a58cb792e6c2ed973f3
SHA51287f4f6c5df25dd8ce6b5b033f130a919fbd6cdee9db6a3368b1493dc46facf24176b3456702b6f070b4b24a1abb1e21b65236097d8d069bc9adf3ea7ce0241bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D
Filesize426B
MD503fbcaa3f5a292378356f09c918dbc2d
SHA13ecf0aa4fc739783f94450e61e455b896a1e5567
SHA256b20e4f3badfd8a16c0da8893405c1b356343c7ca23780013ad73c5c7706ec03e
SHA51299b07f98cbf47e55e9b61981ba91366518fc0d6e53c51d70e3372a63f67ea060d2918a67b62c098063f834406f0a2d64684a0e8fa53aa0de393c5cd10c51a483
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_5F77C0C9928B8D1890CC6CEDFA8F13D9
Filesize430B
MD55ea28f6c0761abd920b56304f112e3b4
SHA1b6bd29c4968d5e6a09f7004dec90755c33496062
SHA2568077d1fceaf2df738b5c2f5d2ca8f7bb71eb45b58557dab84aa0fae766216c02
SHA5122c7a2155301909e0798ad998d00ffd9f1a31a73b2e7233e2e75397b53f6e295d417d28cee0e5e58247812062b402ef66970022425a734c35c1bd4534890efa21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD513eadab42f9de56a9d7c73ae36cf5e57
SHA12b2123e8b58e6e481faa55ee6c2a81cb23f8206f
SHA25608493016d821fe803064dee10acd1193a3a4ef34ed22180b0dabea91bad73400
SHA5120a1725e3850874a142eca728864615fa7ebc2c461fe54a64ce605005f07308b11e882944cf361e1e9e6c88a987fde3b8fee0d02779d4a4102d2ef96a0ef31ddf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5679101b3d07074a87f38ca960e5a19e8
SHA193871c3f9ed9ca946ba23a5ea62685b3002468e0
SHA2560296dad1eabf835eef7e5914f30d13cbe3d9e6f72171d60f579247eba5d12e29
SHA512d9af5dfb70c6c5cafd7c447e28047a75e8f70be954c09091d47009f6ea724df19d84334962df2021981897a01f7fc447fe80209b185443a1bb17e6b5237954d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ae17b3084fc8b758ff5966e1050deffe
SHA1cf760c4a9c3ca6fe739bb66e2a0d91e9297be664
SHA2568002f7813f8a883565ca687d28869e0938f0fa34065225b9036245022c2e634d
SHA51206821955551ab1107216fa8ecf2b47cf872368f892ee64b308bdc69e48f83be8cb9f4f622d681b95357948b25aeb3e73c6d6f49ef91ed57ba0382dae34c64341
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5209ab17652c45b66ea0f85b53e867af8
SHA16e9fd167b895ba2471f6f46e1102910990ec142c
SHA256ebbc4b066be493c7573477d4fb225d9b961a67afe9e95b77c73f3fb27bc5793c
SHA512e150755b98e00a12021161d7da3d7b7452ac3e20996a20e7322af0f8d99c40957a366975e26f93cf3d89a6f1516da7640f70dfb3120f549864a8d679dcf897ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c784d0e20fa90b5a8b37f196550f2b11
SHA1314dc408630601f9df6e0c19790971167da7c7d2
SHA25693ad67c3097b21d30ed0b3fc49f2a494dd1c5577d43c904a71a783c3cb301b40
SHA5129079ea5624cad94a3db4ce177e4aec4719d24b5018ba9551511da882b4fdf069fc418dbf6e10e10995836dc02cd665e01e6af6d73acebad27731f19a32552d6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD579ac775a661a6b545b41521f9d49a972
SHA17957250f99ac0adcf89de7658ce75dbd56dd9357
SHA25640ec3d14f95540ff73ec4db7fbcc2b2c82b32af6f16efd8562efe4ab7ecbb1a3
SHA512d5106165c37bba5b5e231d14d0941c4ef215a3cfef477c6596ba8fee01c41cb6176d9de5288e0eab683201264f3b0d0a6428c000c14a29e3d0ea16ad020f5165
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52f3989c3113f16db6a85e284741dfb12
SHA1b1d96bb75dc138c3687e44f2321aee056edbac85
SHA256061133c5277136254efc66ac3ad3bed7f7fb85abbeef77d9b21e1619c348264c
SHA5126a5cadf0e2029b26e6908ea08ea60083a3d606e94a54e26178137f8ec780ccd3b70b4ce67513aca974d4e4145346337f3284d24a8661516e044e362f6ff822f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dce8e4c772dbcbb2f20db587b578d098
SHA163bd4c0de63a7e0866ff5c496992b3a8a763792f
SHA25636a30b4161cf7521762b9342eb3b10ad0f031c8dc7977ae19ce57400d65aeb91
SHA512688586135f5b6ec320265f7a439a9f2509ee01f7fe1e689c75f18ec73aa90c6d657693b54c60927bd348528fbc57696c82dab4aa73df6f4d408b245318f2e7ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ceee9da1c5e79db9c5d5e2c666bb9b1d
SHA17ce0ac57d87ca4222320245feca49db2aca76b21
SHA256702fabcbcf2755cd86c8d8f72b5ba1352ee391fafc8afe198619c40a5a1e8f28
SHA512f8ff341c9c2f23bc6a618091ca9adf3f5e5699d16fe7f6844660200dc0a55f356620b570efb5001b09f01934b5908d9e55709bea7d941e320a5d6c1921ad8a65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD511a38fb3f567241c041f6ec273504526
SHA111491edd33d3fe1eaa43853fc2b5b632fa9f426a
SHA2568b46314e33bd2da791d8a1f15de23828e88ec3617f81e4437d7d6888ee68a88a
SHA5129836878cc8f0d5922c8cc91ecf0573dcdf5721effaa35038e3a897cfeb4c546761c57334c6599e7eed3e70303af6be18f6e578151b573100f9c18ca31da7ffb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5621bbf21050d0d8ee3a0aae1f9d03466
SHA183bf73de71739bc9d7ffe2eac23fdb7054dcfe3b
SHA2561a6c6695f758c348fdaacc5fe0a8a950477fdaad0b32b6df021a95d5d453a2b1
SHA51288fe9a51ac4f42e4219ce882210c0876291b5648b4a779beadeae515e6b73c1683590e3d2383b2c735239832b16e118e94748402e206f275d5f959db60fbc5ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57f82a6d0cd3ae82580acf9370a06aae6
SHA1e5703e915f3b16e86e62c136152ae4afda2ee8a6
SHA256803783cd43c26ccd87c79eb4f2ecc5d2c140c12b75732aa2ba4ad6af590d2d6f
SHA5125a337b14373805cb3bf27fd0a0c33427bc5cfcb0e77d198e8777d3862072048c266ed0d0f7969ccb12b2e73370b65c4e3c3df777a8e57edf899dc0a53a035fab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5daa84e44026b2131eba0f51b0f8c53ed
SHA17ef47cd187619ea9b6a10e459fa434300f089d1a
SHA256105710956218de328efefe8db867ded03444ce87ce37edda7e805e951340add9
SHA5127d47f0d3ba680cad40f0149cd740e7101435965fe2cf655994c419d1e0679767a225f0a7d3542da5c36438619b4a1ffed098eaea3af79407807a1318ea5c365e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cc0c6a89b1a1fcb9c23d85b3c183e12c
SHA1f779512fb026bc6bbc122729dbd783eb1b1be2af
SHA256912d2a25bb0acac51c9c74ada58087b7bddad699674963802268b7732b45aa14
SHA512a0957c1d6a8e523751f357f4dde367dad558052f0111004bd814bb85a7902de81be78c01b2a03ffb448efb5e3eeade3c8e0d0dcdd570cc02ab6945d7487b07e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54a7d75751342a1a7f41011ff3cd72660
SHA15cf7c2a3bbfa8e36e0dcbc1a14ac62afa9b12169
SHA2564f46810f9116b9a977d1e6e7ef01bf9a73c43b874df7d95c9eb08aefb505721b
SHA512d458fadb8decd18518491cdcf4702cc94aeaf72265a20c2b63c1c231180350752475cd22e3b16bd17cdb175727eda396129872b9070e78c5d69050a17c43c320
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59a97b8dcabb5fb7a89bb2dbf2df76914
SHA1576868363932b8885b21e934297d5968156d3d17
SHA256301987bec4006b30c3d1aaa0e5d83a29da3fd4bb293ea033019655a77721c528
SHA512fdc239a8db199894b9c7b2d7dd9df87ae49b28a8c1a7ccdbb0501710db042b8319948def075f1b786649d1a3645a43dd497ac872f6a6ffe9f3fa6562fbd1fd07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57d05a2253c85f1cbd1a883d3fe8ef186
SHA1cd36ace445c1c92dfc7d65e7ec22f8c6a1d8462f
SHA25687d6ae11b7ea36846ac9a46bada9dcac24cd59e2dbb63128021f49a63e895f06
SHA5127dddef0a2c2c4f9a0af883d1fe4ee678002a936b3abd34942fb69f623450769faf00b0f2fef4584f134650ea058e40bfbb0564316bd7f70ee4971bf16f3504a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55e44860091b7ba469b9340ee1f2d9f9b
SHA1533c07b86457a1ebdd4e5af4058e907c03da7c3e
SHA2562e4fffe469572160cdf28ba47834594783b5640f101f691924f063fa52721916
SHA51220a5a85618f6a64f73d57cdb4c211862593cc799e14dea517180ea4609a45abfcf000457fe74d2ce9cd7e030919f24e9abed0ce63c91cfd2d99bc48d67351e67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52e00f1fe75485d9dd360633cd5cea542
SHA1edc69f95b9e3a43bc966e622aa219a52f5c0b887
SHA25640b110a6c05d8b269bd9aae24aee8d28d0cb1a496acb7e0ee1735b58d4695fcd
SHA5123bd1795f16f720581286f29298a0958cb3c2aeffd500ed331388dfffb3f7b69580321f3f32792f072d31dd7d8c661148c510e71dfabcff19ef1d5241166e1e96
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a723e7b9c1e2f3147f6af6b41c104be3
SHA164b296d0500d579be582f4152670be94e73b8555
SHA2563427bb4fc4113e0077357ce86b2dad86be63537598d81734de2a4b0945bb10a6
SHA5124abee7f235a42d1cd2d9ca226514e0c94082dc0698497417987b450bccef741a7742dc3202838a5147874ee6eb2e05ac6347c486cc28e84d74f5c2a2495edfaa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a4fc60acd27963ac20a2a686134f0199
SHA189f3ca5f1907a03a09e60abf1f1bb3f696613042
SHA256b0467ea5c5d013cf95a79e593a89d4154dcfcadc73338cd0b5cf837c599a8a43
SHA512be1de180d5819e876dffbe93c56ebd8b71e579df7ddfb24d100cc98605325354cd4e6a633810573bd8892ff4bca4befd1d40d9fafd37fd38140df52c48bfa4e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dad22e86c8e455b053f34a86888fcf4b
SHA1d82f6550587f12afe1020ab35928f4a6e6614b0a
SHA256d481227d5221fd7e89dc560d2083df24e62745fab58366a78df330d5f0881b52
SHA51259a1ec872773279db863e4242063824d07f4d16670ecac934c6549d701923ba4428b2440f25497ab30c36ed6301d01a5cacc2ae33d3bc06e43ffa208092c5fed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5392e9994e573b85d013568a01fbfd49a
SHA1046c2536dfa8eeaff98f4ad91772bdc8c22dc484
SHA25671c5a2242f12c75fe3c3d2ac1378d9a4c7f708cbd6cab68c087c13fe99c706c9
SHA5125db3e32e71cbd91e94dff96f04334f95f33d72caf848269a0dc3a9ea339248a5ae73bf2ff48caee1e3960f4f61e7056a58ee2f0f1cf2457ca6967132cfd8e409
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD504e51166741f74b215bb23fbb97e8e3d
SHA1adbee2c6e422876da5be6343b05c752a539583b5
SHA2561496f787d31e147e256e781194e224301094ccf2a07341a6a15acff8f1055d38
SHA51294d60b8456b0de1fe0e88288108d6986c7557639c958377d105f083680d4516db15d3e6678daa21d539e81826c5a42cf48a4b7f75cc2675eb7e3c3eeae4807a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD554ce1767a985b5853ee4f859ad110fbc
SHA18f2e656202354375862d738abee375f7d4f6a1a2
SHA25664b6cc35f2bae713df60ac623396b2df6309257126a108cce41f469cc8390b50
SHA512fa526f9695dcb398690b36da75e0fb96da531c6b3c84c48ba8a9f8fd3e9f054894c6d5d73dcb4db4a3d446654ec421e18edac47f41225fe1ca2181d415a514f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f95b7baa42b59e4d9b7242c9a3ff08ed
SHA14c57e66e9b6f08c1f4d997bcfcf4b923c378f9cc
SHA256f6c239c9358fe627d7d1b17f52a3102aa65d93a61077ecf2aceb008fa54c4fb2
SHA5126e99e11b800270cf4373ec9136c93c889d240cd8645a30ff08247313cfb760934b6dd83266de18fe808f4647b87f1223c1876303142d85d80663d8d1bda7ab84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD50ad7bb1a4fa803ccfff9804c3f8f84a3
SHA18f52bc2e584cbd700b62ee938661ec0e347b79ec
SHA25621664dfed1cd2cb3960dbc248533a5d40e13d31d9e35be14f102387b9c440946
SHA51290c197817c04540a805aee2682dda2748030fef58c9a33ce1eb0c15e7f113c3c12a741a9f990090971c7f85a2f17be7a9e076630253db1494e11e69d51624ef5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD5a59285523c1f10b2d5960e4ed811530a
SHA1682f432b2916cd216b64cf208f0fc3c951aa6f12
SHA25600f86ebc6cde7a9c190eb7aace491a02132552827e1a5fbe82c03c26bd8614fb
SHA512619a67fb4185c6f5eef7beccb2da7d997b9ce396ec5cfb164d7767273a2ffaf0025a401ab84b18c2a836d50ad52d15c36b905f9cb78b34c40e3245056bc76c67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD561b1499074ae8c0f1c70cea3ee4c5cb0
SHA1d2f5dcc3ed2c1d9a26e47bcfbb84a87e052c22a6
SHA25618ba22ed35418ac8af4ca143eba82378d2c236d4df41ced19849458e9855eb98
SHA512229c6d50fa35401c56aa011ea518e379eb3f11d995af616912f70a19271125cd64090de0a352f5c3796f0ecb1604fe72cf6cec59073767822041b3efb1fbde52
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JB8Q1DZR\js[2].js
Filesize221KB
MD5a5dc731e358f445b6f83735a7992bc49
SHA1658f5d300e431f0ac2d7c88cb1567a991ef1f2c0
SHA256fbd63b0fff7d36b842e8d94af4ea95011a9f05cab3be45e88f689574a804d000
SHA5124465b5860855ad9ca4ac0ad354db03e8420c44c8d2fa8c9e91220b4f2a903af1591c575b4b9858d1d805cd9f2b47360ccdd1bbc600ca1e4c4c85b8567d627f58
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\cookie[1].htm
Filesize134B
MD54aa7a432bb447f094408f1bd6229c605
SHA11965c4952cc8c082a6307ed67061a57aab6632fa
SHA25634ccdc351dc93dbf30a8630521968421091e3ed19c31a16e32c2eabb55c6a73a
SHA512497ba6d8ec6bf2267fe6133a432f0e9ab12b982c06bb23e3de6e5a94d036509d2556ba822e3989d8cd7e240d9bae8096fc5be8a948e3e29fe29cab1fea1fe31c
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a