Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/05/2024, 05:32 UTC

General

  • Target

    7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html

  • Size

    207KB

  • MD5

    7bde56ae34eeb0fe6db85c5b5e674adf

  • SHA1

    ecbbd8a6472bb4b2c10afc23d768fd0808aee238

  • SHA256

    e3bfa4715157f476333554c8ad3a66f325d6261c7aa74793e6a40ecba2c46716

  • SHA512

    35c06fc77c60c1fa0b777d82a67ec18657d9189251b67c92ce7ee5eba146f62db7bea968dfb298fb14c99fa5dcc374537c4928ce6d34ab303fd130f28e7bb6a5

  • SSDEEP

    6144:W530DH6NEQwjcHXxQRVufJc/09V1kMI5Z:WuDHQmjcxQRVufJc/nZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2620

Network

  • flag-us
    DNS
    static.mackeeper.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    static.mackeeper.com
    IN A
    Response
    static.mackeeper.com
    IN CNAME
    d211q1i6v7lwo2.cloudfront.net
    d211q1i6v7lwo2.cloudfront.net
    IN A
    18.164.52.126
    d211q1i6v7lwo2.cloudfront.net
    IN A
    18.164.52.22
    d211q1i6v7lwo2.cloudfront.net
    IN A
    18.164.52.69
    d211q1i6v7lwo2.cloudfront.net
    IN A
    18.164.52.20
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/reset.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/reset.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/reset.css?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: Ts0zGqmMflxvuo4AKIfFvrpMLy4rDYRwBW6pvPALfRtkTL-c_4qmKA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/main_bg.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/main_bg.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/main_bg.png
    X-Cache: Miss from cloudfront
    Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: GF5AFhoYNyMIl9uFt_l7fYTdFb47UUVqq0D1JAXTEplqJmr7QQKPsA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/tools__sprite.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/tools__sprite.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/tools__sprite.png
    X-Cache: Miss from cloudfront
    Via: 1.1 009b28dd2e1a33c65de17468676b9c46.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: uv7GhvzVogz3gZO9guCyQSZAdtxSov_T9HMeHQIXsRvoE08JWxF_rA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/js/cookie.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/js/cookie.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/js/cookie.js?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 36376b65972305e899227563992d580e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: Q-p6Cpe9dY4dJFrmNf5l7_RBoclUk-F8_ATA3IqiNkDZVN3SHmSmCA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/jquery/jquery.min.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/jquery/jquery.min.js?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: INFddFw5KKsuWP6roKZOcM-CzfZNnOgynWBZ2D_ifM80S-4Bo1jiSg==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/js/loclist.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/js/loclist.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/js/loclist.js?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 eba0baba7ee3cc49ae1ec4ad205f2ccc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: oVCjnAF6a-nOGqkXQ1XmsEuSTJRCNNGc5JOj65Fr1YMDo5ErBL1EmQ==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/css/style.min.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/css/style.min.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/css/style.min.css?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: G3MICrtjoeJqQx1fDt9wEgscc57nHAV5O7eibM_0C3dFYchOrVdnDw==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otf
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-light.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-light.otf
    X-Cache: Miss from cloudfront
    Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: Qz7qdoNWsGraINrp0wzR-OkOvlehXjCFq7mYASWj-Ya6phmQv4W9AA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/benefits__sprite.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/benefits__sprite.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/benefits__sprite.png
    X-Cache: Miss from cloudfront
    Via: 1.1 72e5a7355609b0e041937da9d28c28c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: l43Qt63nTDfwo1yF1vZv5v3PHdjf16LKbwrjMrNbITM4QZQw9RlrEg==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/alert/alerts.js?mkv=4
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/alert/alerts.js?mkv=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/alert/alerts.js?mkv=4
    X-Cache: Miss from cloudfront
    Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: Df2DwImUkvFoF2HD4qmKkHdaeT48wv31PBo6eQo-9ddn--f08p8EAw==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/mac-bg@2x.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/mac-bg@2x.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/mac-bg@2x.png
    X-Cache: Miss from cloudfront
    Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: uNzglG64fy8OemeGWFhy8tOOTmx4LMBwgTvOEFEfHecaE4Byl0WxgQ==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/arrow_white.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/arrow_white.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_white.png
    X-Cache: Miss from cloudfront
    Via: 1.1 f71cd359ec11d5faeff796184794c946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: HIgtW7MnqZQWFZxjAG9dG-o87TopYSzzFWpi2COkDO3hML7fWiS7Zw==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 abdcba0f82eaef3d3aa080fb12ca873c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: -dGsMQ2rlMRCn2bKEtCJCSdojn-hXvS4RxWQ-i3atkaxdEK-WxlA_w==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: VxYuedDy8gx4uljTPCKLUglsOy74BSJbuLNEU_q_AANrH_wUOTvdgg==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-light.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: mdgNGWoNEAUwXBO-zz2inGa7_ayNGKE5zJRhhy2dWO_hn0BN8zPpUQ==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-semibold.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-semibold.otf
    X-Cache: Miss from cloudfront
    Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: AScyCe-tejfASGzvL3F0x7JBvDMMQkmjn8aCO9aQpzJZYMmYYnmsuw==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/downloads.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/downloads.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/downloads.png
    X-Cache: Miss from cloudfront
    Via: 1.1 e62fdd28aecc715b248568cb8338e8a2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: 0sjybSEg3RPrndzmBQY8WC7BV6b5lSZIgo-QE2rJ7PK0hcJ22YlyDg==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 052bddbe6dac84a0b9a4036f72bff9d8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: ZGU1J_EsgIULLeerisrY8dH1SKs7o4v87lGQ8DTvC50OJ09R0zYOAQ==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/ch-overlay/css/style.min.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:48 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/ch-overlay/css/style.min.css?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: LIMjeuJC_sVtyWbAdgkHoaF2-BcqJcKpUqTlT50I7fQd7O1zjFEQYw==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/libs/fonts/proximanova-regular.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/libs/fonts/proximanova-regular.otf
    X-Cache: Miss from cloudfront
    Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: nj_j-vBQYloy2LePlDC9u4Zrz1papO-oD2qmT2QOzhjguqrbjes44w==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/arrow_down.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/arrow_down.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_down.png
    X-Cache: Miss from cloudfront
    Via: 1.1 8064e48208c1dcd93ca1f9cc15dd104e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: xdtwnRby2fgYy9IzER4i3x2wt_JKwVz-61WAM09_0_jtwQbqYfJ_tA==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/js/features.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/js/features.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:47 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/js/features.js?mkv=1
    X-Cache: Miss from cloudfront
    Via: 1.1 a13e42093f0d6dc965236581ea51a662.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: Ktr8XpLTwBzGvm8c-XjTBS0zJVNWELuXKnAL-90h37Ocav0AyAeK4g==
  • flag-fr
    GET
    https://static.mackeeper.com/landings/220.1/img/arrow_blue.png
    IEXPLORE.EXE
    Remote address:
    18.164.52.126:443
    Request
    GET /landings/220.1/img/arrow_blue.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html
    Content-Length: 134
    Connection: keep-alive
    Server: awselb/2.0
    Date: Tue, 28 May 2024 05:32:49 GMT
    Location: https://mackeeperapp.mackeeper.com:443/landings/220.1/img/arrow_blue.png
    X-Cache: Miss from cloudfront
    Via: 1.1 a13e42093f0d6dc965236581ea51a662.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P4
    X-Amz-Cf-Id: _zNZcdd6dPVHAMBAQPuwVV1JcaXRecQs9qid-k4cxyKSaql9Y4fgzw==
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-us
    DNS
    ocsp.r2m03.amazontrust.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ocsp.r2m03.amazontrust.com
    IN A
    Response
    ocsp.r2m03.amazontrust.com
    IN A
    3.162.33.170
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 3ebbe9acf1a1455083ed9b89077979dc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: clYhDbZEeXarikeUUCTULuYukLC7T1HPs1ShRrNFiz8kAbMFPDh6KQ==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 3ebbe9acf1a1455083ed9b89077979dc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: z8wqQjwFcvMYOxibtZhclICK3DCr7xD6MUeJC6h1HF7j05jIefAW-g==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 549d5003213e897b51ff26b051fb8c78.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: TWLBoJkV2LwVLWO9-oKxB8xC921RtdBzCmfnfah4VDETyhsRh8SUpQ==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 549d5003213e897b51ff26b051fb8c78.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: CwJJ3PT23AOc2IcWDOQha0wf1A8CN1HDmgn8Wta8NZykbrNg63_25w==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 0f03de5c911def3510d9e3ffa72c0a70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: KCIPApTCZLlkZZpoWkGQqAn9kElNwL6HfcE-WLP25BsE6i9tDU35Cw==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 0f03de5c911def3510d9e3ffa72c0a70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: jaT9p6Q3Q_6-UlzEVjKaidIv89hKm4qVw4VlXt_pekQk3VBXaVBZiA==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 6ba053394697fd4bb07f440f20c7fb02.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: qfyENQXVeulDe9Ha4GzPCFQ2qBx06CRQusC24t06k554xFQ-66Vzrw==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Cache-Control: max-age = 7200
    Connection: Keep-Alive
    Accept: */*
    If-Modified-Since: Tue, 28 May 2024 04:56:54 GMT
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 304 Not Modified
    Connection: keep-alive
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 6ba053394697fd4bb07f440f20c7fb02.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: 9_vfvNtWMEDOm5N_5Q09afrV62Y5OZoPi8ntMP5Wvo0WIIMxRMMEgQ==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 b3237e588b65b7f4c33165c859977c8e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: uPShOe9DnxtcJTqD59rofemXCcysLqM2WpYN5ky37PGLFPZ6-uTtfw==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 b3237e588b65b7f4c33165c859977c8e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: WCxz6hMV9DelP3goD91CK39YPfIPfDTFuQjtYOcVq8W2TdktUdsbig==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: k3y-ain9TU-xPb1uBgMIDd8xFXak7ETterD2LCmD-pEThaSFXjHh1Q==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D HTTP/1.1
    Cache-Control: max-age = 7200
    Connection: Keep-Alive
    Accept: */*
    If-Modified-Since: Tue, 28 May 2024 04:56:54 GMT
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 304 Not Modified
    Connection: keep-alive
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 04:56:54 GMT
    Last-Modified: Tue, 28 May 2024 04:56:54 GMT
    Server: ECAcc (frc/4C8D)
    X-Cache: Hit from cloudfront
    Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: YXwJWoSjgqN4-xiupbFMmGDhfjcDt8IEJKzOfHiRUbqHqFNL1G-e9A==
    Age: 2154
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 44849808df37ecbde0b3891640783c20.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: w0kEXthLM6ZiZBpA-e3oQP3iocRYE39rV6YJdfwAR1sS3ijfNnYYhg==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 5a012a43a727d36b7bf1976d7c8817dc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: Iz7wMp3LD01RdAgpzQ4cLDHgqMbyRkz962Ayoz-8b7SUT1HQWajldg==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 b76ab09d3ce4fcd767d0eab0ed23eaec.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: uxZCWDVmDwQ00J_-c2_egDdbIO2WN9TY8z5ZYd-nc2upwd5v7sBgUA==
    Age: 6449
  • flag-fr
    GET
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    IEXPLORE.EXE
    Remote address:
    3.162.33.170:80
    Request
    GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: ocsp.r2m03.amazontrust.com
    Response
    HTTP/1.1 200 OK
    Content-Type: application/ocsp-response
    Content-Length: 471
    Connection: keep-alive
    Accept-Ranges: bytes
    Cache-Control: max-age=7200
    Date: Tue, 28 May 2024 03:45:19 GMT
    Last-Modified: Tue, 28 May 2024 03:45:19 GMT
    Server: ECAcc (frc/4CAB)
    X-Cache: Hit from cloudfront
    Via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG52-P6
    X-Amz-Cf-Id: _B4_PvzDda1Xb4NQe5z73P1GMFSWtjfketJ5udZgLTc7EOs-G3xFlg==
    Age: 6449
  • flag-us
    DNS
    mackeeperapp.mackeeper.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    mackeeperapp.mackeeper.com
    IN A
    Response
    mackeeperapp.mackeeper.com
    IN A
    3.225.22.167
    mackeeperapp.mackeeper.com
    IN A
    54.237.18.11
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/octet-stream
    Content-Length: 171108
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-29c64"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-light.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Connection: Keep-Alive
    Host: mackeeperapp.mackeeper.com
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: application/octet-stream
    Content-Length: 166980
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-28c44"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/octet-stream
    Content-Length: 166328
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-289b8"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/mac-bg@2x.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/mac-bg@2x.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 509840
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 09 Nov 2020 17:13:22 GMT
    ETag: "5fa978b2-7c790"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/jquery/jquery.min.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    Vary: Accept-Encoding
    ETag: W/"57164f85-1762a"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/ch-overlay/css/style.min.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Thu, 03 May 2018 14:57:36 GMT
    Vary: Accept-Encoding
    ETag: W/"5aeb2360-4e49"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/js/features.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/js/features.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Thu, 20 Sep 2018 14:33:11 GMT
    Vary: Accept-Encoding
    ETag: W/"5ba3afa7-17e"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/main_bg.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/main_bg.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 18085
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-46a5"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/octet-stream
    Content-Length: 170160
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-298b0"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-semibold.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Connection: Keep-Alive
    Host: mackeeperapp.mackeeper.com
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: application/octet-stream
    Content-Length: 170160
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-298b0"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_down.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/arrow_down.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 262
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-106"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/benefits__sprite.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/benefits__sprite.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 2829
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-b0d"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/js/cookie.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/js/cookie.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:58 GMT
    Vary: Accept-Encoding
    ETag: W/"5ae70052-270"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/reset.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/reset.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:58 GMT
    Vary: Accept-Encoding
    ETag: W/"5ae70052-33d"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-light.otf?q=2&mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/octet-stream
    Content-Length: 166980
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-28c44"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/fonts/proximanova-regular.otf HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Origin: file:
    Accept-Encoding: gzip, deflate
    Connection: Keep-Alive
    Host: mackeeperapp.mackeeper.com
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: application/octet-stream
    Content-Length: 166328
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    ETag: "57164f85-289b8"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_white.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/arrow_white.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 135
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-87"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/tools__sprite.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/tools__sprite.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 5145
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-1419"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/downloads.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/downloads.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 3060
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-bf4"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/alert/alerts.js?mkv=4
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/alert/alerts.js?mkv=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Thu, 04 Oct 2018 13:30:26 GMT
    Vary: Accept-Encoding
    ETag: W/"5bb615f2-dbe8"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/css/style.min.css?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/css/style.min.css?mkv=1 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 24 Nov 2020 10:39:52 GMT
    Vary: Accept-Encoding
    ETag: W/"5fbce2f8-57ae"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/libs/js/loclist.js?mkv=1
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/libs/js/loclist.js?mkv=1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:48 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: nginx
    Last-Modified: Tue, 19 Apr 2016 15:32:21 GMT
    Vary: Accept-Encoding
    ETag: W/"57164f85-26c"
    Expires: Thu, 27 Jun 2024 05:32:48 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Content-Encoding: gzip
  • flag-us
    GET
    https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_blue.png
    IEXPLORE.EXE
    Remote address:
    3.225.22.167:443
    Request
    GET /landings/220.1/img/arrow_blue.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mackeeperapp.mackeeper.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 05:32:49 GMT
    Content-Type: image/png
    Content-Length: 179
    Connection: keep-alive
    Server: nginx
    Last-Modified: Mon, 30 Apr 2018 11:38:57 GMT
    ETag: "5ae70051-b3"
    Expires: Thu, 27 Jun 2024 05:32:49 GMT
    Cache-Control: max-age=2592000
    Cache-Control: must-revalidate
    Vary: Origin
    Accept-Ranges: bytes
  • flag-us
    DNS
    assets.kromtech.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    assets.kromtech.net
    IN A
    Response
  • flag-us
    DNS
    mc.yandex.ru
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    mc.yandex.ru
    IN A
    Response
    mc.yandex.ru
    IN A
    87.250.251.119
    mc.yandex.ru
    IN A
    87.250.250.119
    mc.yandex.ru
    IN A
    77.88.21.119
    mc.yandex.ru
    IN A
    93.158.134.119
  • flag-us
    DNS
    connect.facebook.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    connect.facebook.net
    IN A
    Response
    connect.facebook.net
    IN CNAME
    scontent.xx.fbcdn.net
    scontent.xx.fbcdn.net
    IN A
    163.70.151.21
  • flag-us
    DNS
    www.clickcease.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.clickcease.com
    IN A
    Response
    www.clickcease.com
    IN CNAME
    d2no1x7oj2rkdb.cloudfront.net
    d2no1x7oj2rkdb.cloudfront.net
    IN A
    18.245.175.22
    d2no1x7oj2rkdb.cloudfront.net
    IN A
    18.245.175.49
    d2no1x7oj2rkdb.cloudfront.net
    IN A
    18.245.175.101
    d2no1x7oj2rkdb.cloudfront.net
    IN A
    18.245.175.33
  • flag-ru
    GET
    https://mc.yandex.ru/metrika/tag.js
    IEXPLORE.EXE
    Remote address:
    87.250.251.119:443
    Request
    GET /metrika/tag.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mc.yandex.ru
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=3600
    Content-Encoding: gzip
    Content-Length: 81060
    Content-Type: application/javascript
    Date: Tue, 28 May 2024 05:32:50 GMT
    ETag: "66544f4c-13ca4"
    Expires: Tue, 28 May 2024 06:32:50 GMT
    Last-Modified: Mon, 27 May 2024 09:15:56 GMT
    Set-Cookie: _yasc=zhtvjYv8Z5zEXmCBRDnN3wgR11Eu+fVxxMM/JifnouDsKmg2qZGTfK78RdP8DYhIdg==; domain=.yandex.ru; path=/; expires=Fri, 26 May 2034 05:32:50 GMT; secure
    Set-Cookie: i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; Expires=Thu, 28-May-2026 05:32:50 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
    Set-Cookie: yandexuid=2451459391716874370; Expires=Thu, 28-May-2026 05:32:50 GMT; Domain=.yandex.ru; Path=/; Secure
    Set-Cookie: yashr=5908271471716874370; Path=/; Domain=.yandex.ru; Expires=Wed, 28 May 2025 05:32:50 GMT; Secure; HttpOnly
    Strict-Transport-Security: max-age=31536000
    Timing-Allow-Origin: *
  • flag-ru
    GET
    https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C
    IEXPLORE.EXE
    Remote address:
    87.250.251.119:443
    Request
    GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mc.yandex.ru
    Connection: Keep-Alive
    Cookie: _yasc=zhtvjYv8Z5zEXmCBRDnN3wgR11Eu+fVxxMM/JifnouDsKmg2qZGTfK78RdP8DYhIdg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=5908271471716874370
    Response
    HTTP/1.1 302 Moved temporarily
    Date: Tue, 28 May 2024 05:32:51 GMT
    Location: https://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C
    Set-Cookie: sync_cookie_csrf=1816982799fake; Expires=Tue, 28-May-2024 05:42:51 GMT; Domain=.mc.yandex.ru; Path=/
    Strict-Transport-Security: max-age=31536000
    Transfer-Encoding: chunked
    X-XSS-Protection: 1; mode=block
  • flag-gb
    GET
    https://connect.facebook.net/en_US/fbevents.js
    IEXPLORE.EXE
    Remote address:
    163.70.151.21:443
    Request
    GET /en_US/fbevents.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: connect.facebook.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Vary: Accept-Encoding
    Content-Encoding: gzip
    Content-Type: application/x-javascript; charset=utf-8
    timing-allow-origin: *
    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
    content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
    document-policy: force-load-at-top
    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
    cross-origin-resource-policy: cross-origin
    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
    cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
    Pragma: public
    Cache-Control: public, max-age=1200
    Expires: Sat, 01 Jan 2000 00:00:00 GMT
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 0
    X-Frame-Options: DENY
    origin-agent-cluster: ?0
    Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
    X-FB-Debug: yBMrTlCYOfL3+865LiQBHQFuy1XBsZf9ygYvT3n67HAPkWi2Sf8a3n0ERbba9x1umPgrZH+yMya3ddkKhFrLig==
    Date: Tue, 28 May 2024 05:32:50 GMT
    X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=40, rtx=1, c=14, mss=1357, tbw=3220, tp=-1, tpl=-1, uplat=0, ullat=-1
    Alt-Svc: h3=":443"; ma=86400
    Connection: keep-alive
    Content-Length: 57845
  • flag-us
    GET
    https://www.clickcease.com/monitor/stat.js
    IEXPLORE.EXE
    Remote address:
    18.245.175.22:443
    Request
    GET /monitor/stat.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.clickcease.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Last-Modified: Tue, 12 Sep 2023 09:05:15 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: Cf02rYNryv9UIBzoGOQeQJTZ2QU2vf2Y
    Server: AmazonS3
    Content-Encoding: gzip
    Date: Tue, 28 May 2024 05:32:44 GMT
    ETag: W/"e112b8bf96f23bc2970347a3c98e37fc"
    Vary: Accept-Encoding
    X-Cache: Hit from cloudfront
    Via: 1.1 e53cac505b9e6fe0cb7c5e1c9c4f50b2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG55-P1
    X-Amz-Cf-Id: Je8BMtcb-fdxxJKcf6xGuxTt7B2OtF_CPCLgaBg1xWV2zuiR0OgNRQ==
    Age: 9
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer-when-downgrade
    Content-Security-Policy: frame-ancestors 'self' https://clickceasebiz.com https://*.clickceasebiz.com; upgrade-insecure-requests;
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Permissions-Policy: microphone 'none'; camera 'none';
    Vary: Origin
  • flag-us
    DNS
    6102726.fls.doubleclick.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    6102726.fls.doubleclick.net
    IN A
    Response
    6102726.fls.doubleclick.net
    IN CNAME
    dart.l.doubleclick.net
    dart.l.doubleclick.net
    IN A
    142.250.75.230
  • flag-fr
    GET
    https://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?
    IEXPLORE.EXE
    Remote address:
    142.250.75.230:443
    Request
    GET /activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135? HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: 6102726.fls.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:49 GMT
    Expires: Tue, 28 May 2024 05:32:49 GMT
    Cache-Control: private, max-age=0
    Strict-Transport-Security: max-age=21600
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 28-May-2024 05:47:49 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-us
    DNS
    googleads.g.doubleclick.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    googleads.g.doubleclick.net
    IN A
    Response
    googleads.g.doubleclick.net
    IN A
    216.58.215.34
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Cookie: test_cookie=CheckForPermission
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
    Set-Cookie: IDE=AHWqTUl3-KnNLZllFcAkw9F3_elGxJE30f4edE44iGGu8E26MuJ1GesD6__gj1J7; expires=Thu, 28-May-2026 05:32:49 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 28-May-2024 05:47:49 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Cookie: test_cookie=CheckForPermission
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
    Set-Cookie: IDE=AHWqTUlOu0M33zhUdgPTBz832H_JBa33QVdmGz_w9pHjt3Gc3fXqrjNBOb04cBpS; expires=Thu, 28-May-2026 05:32:50 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Cookie: test_cookie=CheckForPermission
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
    Set-Cookie: IDE=AHWqTUlBm8Px2XBJtDKUUofQcxYW2Zw4HV_sllnSxHS8lS0XOWc4HYFUhgkNVU2P; expires=Thu, 28-May-2026 05:32:50 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Cookie: IDE=AHWqTUl3-KnNLZllFcAkw9F3_elGxJE30f4edE44iGGu8E26MuJ1GesD6__gj1J7
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    IEXPLORE.EXE
    Remote address:
    216.58.215.34:443
    Request
    GET /pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Cookie: IDE=AHWqTUlOu0M33zhUdgPTBz832H_JBa33QVdmGz_w9pHjt3Gc3fXqrjNBOb04cBpS
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-us
    DNS
    www.google.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    172.217.20.196
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    https://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=y
    IEXPLORE.EXE
    Remote address:
    172.217.20.196:443
    Request
    GET /pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=y HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Date: Tue, 28 May 2024 05:32:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: image/gif
    Content-Security-Policy: script-src 'none'; object-src 'none'
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 42
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-us
    DNS
    mc.yandex.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    mc.yandex.com
    IN A
    Response
    mc.yandex.com
    IN CNAME
    mc.yandex.ru
    mc.yandex.ru
    IN A
    77.88.21.119
    mc.yandex.ru
    IN A
    87.250.250.119
    mc.yandex.ru
    IN A
    87.250.251.119
    mc.yandex.ru
    IN A
    93.158.134.119
  • flag-ru
    GET
    https://mc.yandex.com/metrika/advert.gif
    IEXPLORE.EXE
    Remote address:
    77.88.21.119:443
    Request
    GET /metrika/advert.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mc.yandex.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Accept-Ranges: bytes
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=3600
    Content-Length: 43
    Content-Type: image/gif
    Date: Tue, 28 May 2024 05:32:51 GMT
    ETag: "66544f4c-2b"
    Expires: Tue, 28 May 2024 06:32:51 GMT
    Last-Modified: Mon, 27 May 2024 09:15:56 GMT
    Set-Cookie: _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; domain=.yandex.com; path=/; expires=Fri, 26 May 2034 05:32:51 GMT; secure
    Set-Cookie: i=vLiNB3NhCQfnxyu/YSMvVZNa6udm8An9WBuEIPBftDdgelGksj582RHmx8i5wpRK9I8rQ+LIBzOzgHLMmOPoxJ+3IrU=; Expires=Thu, 28-May-2026 05:32:51 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly
    Set-Cookie: yandexuid=3523496601716874371; Expires=Thu, 28-May-2026 05:32:51 GMT; Domain=.yandex.com; Path=/; Secure
    Set-Cookie: yashr=946405471716874371; Path=/; Domain=.yandex.com; Expires=Wed, 28 May 2025 05:32:51 GMT; Secure; HttpOnly
    Strict-Transport-Security: max-age=31536000
    Timing-Allow-Origin: *
  • flag-ru
    GET
    https://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C
    IEXPLORE.EXE
    Remote address:
    77.88.21.119:443
    Request
    GET /sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Cookie: sync_cookie_csrf=1794787630fake; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=vLiNB3NhCQfnxyu/YSMvVZNa6udm8An9WBuEIPBftDdgelGksj582RHmx8i5wpRK9I8rQ+LIBzOzgHLMmOPoxJ+3IrU=; yandexuid=3523496601716874371; yashr=946405471716874371
    Connection: Keep-Alive
    Host: mc.yandex.com
    Response
    HTTP/1.1 200 Ok
    Content-Length: 43
    Content-Type: image/gif
    Date: Tue, 28 May 2024 05:32:51 GMT
    Set-Cookie: yandexuid=2451459391716874370; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
    Set-Cookie: i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
    Set-Cookie: yp=1716960771.yu.3523496601716874371; Expires=Fri, 26-May-2034 05:32:51 GMT; Domain=.yandex.com; Path=/
    Set-Cookie: ymex=1719466371.oyu.3523496601716874371; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
    Set-Cookie: sync_cookie_ok=synced; Expires=Wed, 29-May-2024 05:32:51 GMT; Domain=.mc.yandex.com; Path=/
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1; mode=block
  • flag-ru
    GET
    https://mc.yandex.com/watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2)
    IEXPLORE.EXE
    Remote address:
    77.88.21.119:443
    Request
    GET /watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2) HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: mc.yandex.com
    Connection: Keep-Alive
    Cookie: sync_cookie_csrf=1794787630fake; sync_cookie_ok=synced; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=946405471716874371; yp=1716960771.yu.3523496601716874371; ymex=1719466371.oyu.3523496601716874371
    Response
    HTTP/1.1 302 Moved temporarily
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    Date: Tue, 28 May 2024 05:32:51 GMT
    Expires: Tue, 28-May-2024 05:32:51 GMT
    Last-Modified: Tue, 28-May-2024 05:32:51 GMT
    Location: /watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29
    Pragma: no-cache
    Set-Cookie: yabs-sid=675202511716874371; Path=/
    Set-Cookie: yandexuid=2451459391716874370; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
    Set-Cookie: ymex=1719466371.oyu.3523496601716874371#1748410371.yrts.1716874371; Expires=Wed, 28-May-2025 05:32:51 GMT; Domain=.yandex.com; Path=/
    Strict-Transport-Security: max-age=31536000
    Transfer-Encoding: chunked
    X-XSS-Protection: 1; mode=block
  • flag-ru
    GET
    https://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29
    IEXPLORE.EXE
    Remote address:
    77.88.21.119:443
    Request
    GET /watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29 HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: mc.yandex.com
    Connection: Keep-Alive
    Cookie: sync_cookie_csrf=1794787630fake; sync_cookie_ok=synced; yabs-sid=675202511716874371; _yasc=bbWCUvrzZ37T56NJtaN9DYejN+1pDo+lHbAtR8y2/0pB2qVXafv8PaYA9ERNdDBRsg==; i=1MhuTkXj4hEAaxThc1117RjAF7zPkoP1hyGON/b2lvp5/4EXMvbBkOCdQD06a05YM1NAQscDIvArS529z32xXz72EUc=; yandexuid=2451459391716874370; yashr=946405471716874371; yp=1716960771.yu.3523496601716874371; ymex=1719466371.oyu.3523496601716874371#1748410371.yrts.1716874371
    Response
    HTTP/1.1 200 Ok
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    Content-Length: 459
    Content-Type: application/json; charset=utf-8
    Date: Tue, 28 May 2024 05:32:51 GMT
    Expires: Tue, 28-May-2024 05:32:51 GMT
    Last-Modified: Tue, 28-May-2024 05:32:51 GMT
    Pragma: no-cache
    Strict-Transport-Security: max-age=31536000
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
  • flag-ru
    GET
    https://mc.yandex.com/sync_cookie_image_check
    IEXPLORE.EXE
    Remote address:
    77.88.21.119:443
    Request
    GET /sync_cookie_image_check HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: mc.yandex.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Moved temporarily
    Date: Tue, 28 May 2024 05:32:51 GMT
    Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C
    Set-Cookie: sync_cookie_csrf=1794787630fake; Expires=Tue, 28-May-2024 05:42:51 GMT; Domain=.mc.yandex.com; Path=/
    Strict-Transport-Security: max-age=31536000
    Transfer-Encoding: chunked
    X-XSS-Protection: 1; mode=block
  • flag-us
    DNS
    www.microsoft.com
    iexplore.exe
    Remote address:
    8.8.8.8:53
    Request
    www.microsoft.com
    IN A
    Response
    www.microsoft.com
    IN CNAME
    www.microsoft.com-c-3.edgekey.net
    www.microsoft.com-c-3.edgekey.net
    IN CNAME
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    IN CNAME
    e13678.dscb.akamaiedge.net
    e13678.dscb.akamaiedge.net
    IN A
    23.55.97.181
  • flag-us
    DNS
    www.microsoft.com
    iexplore.exe
    Remote address:
    8.8.8.8:53
    Request
    www.microsoft.com
    IN A
    Response
    www.microsoft.com
    IN CNAME
    www.microsoft.com-c-3.edgekey.net
    www.microsoft.com-c-3.edgekey.net
    IN CNAME
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    IN CNAME
    e13678.dscb.akamaiedge.net
    e13678.dscb.akamaiedge.net
    IN A
    23.55.97.181
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/tools__sprite.png
    tls, http
    IEXPLORE.EXE
    2.2kB
    9.7kB
    17
    19

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/reset.css?mkv=1

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/main_bg.png

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/tools__sprite.png

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/js/cookie.js?mkv=1
    tls, http
    IEXPLORE.EXE
    1.2kB
    6.9kB
    11
    13

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/js/cookie.js?mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1
    tls, http
    IEXPLORE.EXE
    1.2kB
    6.9kB
    11
    13

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/js/loclist.js?mkv=1
    tls, http
    IEXPLORE.EXE
    1.1kB
    6.8kB
    10
    12

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/js/loclist.js?mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/benefits__sprite.png
    tls, http
    IEXPLORE.EXE
    2.0kB
    8.2kB
    14
    16

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/css/style.min.css?mkv=1

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otf

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/benefits__sprite.png

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/arrow_white.png
    tls, http
    IEXPLORE.EXE
    2.0kB
    8.2kB
    14
    16

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/alert/alerts.js?mkv=4

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/mac-bg@2x.png

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/arrow_white.png

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1
    tls, http
    IEXPLORE.EXE
    1.2kB
    6.9kB
    11
    13

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1
    tls, http
    IEXPLORE.EXE
    1.2kB
    7.4kB
    11
    13

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/downloads.png
    tls, http
    IEXPLORE.EXE
    2.0kB
    8.4kB
    14
    17

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/downloads.png

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1
    tls, http
    IEXPLORE.EXE
    1.2kB
    7.4kB
    11
    13

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/arrow_down.png
    tls, http
    IEXPLORE.EXE
    2.5kB
    9.7kB
    17
    19

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/libs/fonts/proximanova-regular.otf

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/arrow_down.png

    HTTP Response

    301
  • 18.164.52.126:443
    https://static.mackeeper.com/landings/220.1/img/arrow_blue.png
    tls, http
    IEXPLORE.EXE
    1.8kB
    9.7kB
    16
    18

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/js/features.js?mkv=1

    HTTP Response

    301

    HTTP Request

    GET https://static.mackeeper.com/landings/220.1/img/arrow_blue.png

    HTTP Response

    301
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    810 B
    2.1kB
    7
    6

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    810 B
    2.1kB
    7
    6

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    810 B
    2.1kB
    7
    6

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    943 B
    2.0kB
    8
    6

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    304
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    810 B
    2.1kB
    7
    6

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D
    http
    IEXPLORE.EXE
    891 B
    1.6kB
    7
    5

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEAz6hC7AMlmqFEXsYDF%2BXWQ%3D

    HTTP Response

    304
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    http
    IEXPLORE.EXE
    478 B
    1.1kB
    5
    4

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    http
    IEXPLORE.EXE
    478 B
    1.1kB
    5
    4

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    http
    IEXPLORE.EXE
    478 B
    1.1kB
    5
    4

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200
  • 3.162.33.170:80
    http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D
    http
    IEXPLORE.EXE
    478 B
    1.1kB
    5
    4

    HTTP Request

    GET http://ocsp.r2m03.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQqHI%2BsdmapawQncL1rpCEZZ8gTSAQUVdkYX9IczAHhWLS%2Bq9lVQgHXLgICEA1xYWA9lG5HL4t%2FML%2B2wx4%3D

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf
    tls, http
    IEXPLORE.EXE
    11.7kB
    356.6kB
    196
    262

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-bold.otf?q=2&mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/220.1/img/mac-bg@2x.png
    tls, http
    IEXPLORE.EXE
    19.4kB
    706.0kB
    338
    513

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf?q=2&mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/mac-bg@2x.png

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/220.1/img/main_bg.png
    tls, http
    IEXPLORE.EXE
    3.4kB
    64.0kB
    36
    55

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/jquery/jquery.min.js?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/ch-overlay/css/style.min.css?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/js/features.js?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/main_bg.png

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/220.1/img/benefits__sprite.png
    tls, http
    IEXPLORE.EXE
    10.5kB
    362.7kB
    179
    267

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf?q=2&mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-semibold.otf

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_down.png

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/benefits__sprite.png

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/220.1/img/downloads.png
    tls, http
    IEXPLORE.EXE
    9.6kB
    363.6kB
    149
    271

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/js/cookie.js?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/reset.css?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-light.otf?q=2&mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/fonts/proximanova-regular.otf

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_white.png

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/tools__sprite.png

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/downloads.png

    HTTP Response

    200
  • 3.225.22.167:443
    https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_blue.png
    tls, http
    IEXPLORE.EXE
    2.7kB
    25.9kB
    21
    27

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/alert/alerts.js?mkv=4

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/css/style.min.css?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/libs/js/loclist.js?mkv=1

    HTTP Response

    200

    HTTP Request

    GET https://mackeeperapp.mackeeper.com/landings/220.1/img/arrow_blue.png

    HTTP Response

    200
  • 87.250.251.119:443
    mc.yandex.ru
    tls
    IEXPLORE.EXE
    795 B
    4.0kB
    11
    11
  • 87.250.251.119:443
    https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C
    tls, http
    IEXPLORE.EXE
    3.5kB
    90.2kB
    49
    82

    HTTP Request

    GET https://mc.yandex.ru/metrika/tag.js

    HTTP Response

    200

    HTTP Request

    GET https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10383.86pnVjf2LfDpYqF8KjBQJe6q3_WEIr53Zh_ko9OCAw17ZetfoKzhwut-hytOHXFZ.Tpli6FGYEC1EFWVS3BYwIml2YJA%2C

    HTTP Response

    302
  • 163.70.151.21:443
    connect.facebook.net
    tls
    IEXPLORE.EXE
    711 B
    3.7kB
    9
    9
  • 163.70.151.21:443
    https://connect.facebook.net/en_US/fbevents.js
    tls, http
    IEXPLORE.EXE
    2.5kB
    67.0kB
    36
    56

    HTTP Request

    GET https://connect.facebook.net/en_US/fbevents.js

    HTTP Response

    200
  • 18.245.175.22:443
    www.clickcease.com
    tls
    IEXPLORE.EXE
    841 B
    6.6kB
    11
    12
  • 18.245.175.22:443
    https://www.clickcease.com/monitor/stat.js
    tls, http
    IEXPLORE.EXE
    1.8kB
    52.6kB
    26
    44

    HTTP Request

    GET https://www.clickcease.com/monitor/stat.js

    HTTP Response

    200
  • 142.250.75.230:443
    6102726.fls.doubleclick.net
    tls
    IEXPLORE.EXE
    764 B
    5.0kB
    10
    9
  • 142.250.75.230:443
    https://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?
    tls, http
    IEXPLORE.EXE
    1.3kB
    6.3kB
    10
    11

    HTTP Request

    GET https://6102726.fls.doubleclick.net/activityi;src=6102726;type=landi0;cat=index0;u1=zzb_9437;u2=US;u3=mk_default_tid_9437;%7Bcampaign.id%7D;5d31f737646e980001cc9e6f;u4=220.1;u12=16e53c80-aa48-11e9-8c6b-cfcb24938b01-zzb;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=482469571848.95135?

    HTTP Response

    200
  • 216.58.215.34:443
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    tls, http
    IEXPLORE.EXE
    3.2kB
    13.3kB
    15
    20

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/803067473/?random=1716874368945&cv=11&fst=1716874368945&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/983482265/?random=1716874368645&cv=11&fst=1716874368645&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/957119846/?random=1716874369042&cv=11&fst=1716874369042&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200
  • 216.58.215.34:443
    googleads.g.doubleclick.net
    tls
    IEXPLORE.EXE
    930 B
    4.9kB
    11
    8
  • 216.58.215.34:443
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    tls, http
    IEXPLORE.EXE
    1.4kB
    3.3kB
    9
    9

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/780563185/?random=1716874369002&cv=11&fst=1716874369002&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200
  • 216.58.215.34:443
    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4
    tls, http
    IEXPLORE.EXE
    2.4kB
    5.3kB
    11
    12

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1010020041/?random=1716874369101&cv=11&fst=1716874369101&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/787486911/?random=1716874369248&cv=11&fst=1716874369248&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=4

    HTTP Response

    200
  • 216.58.215.34:443
    googleads.g.doubleclick.net
    tls
    IEXPLORE.EXE
    531 B
    355 B
    6
    5
  • 172.217.20.196:443
    https://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=y
    tls, http
    IEXPLORE.EXE
    1.5kB
    5.4kB
    10
    10

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/983482265/?random=1716874368645&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLC6QWLzeafdjZ-VbMB7KCjspGf3ZrZg&random=283433562&rmt_tld=0&ipr=y

    HTTP Response

    200
  • 172.217.20.196:443
    https://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=y
    tls, http
    IEXPLORE.EXE
    2.4kB
    6.1kB
    11
    12

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/803067473/?random=1716874368945&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooL0yTnXFsEYjEXVO9waQ2B5BZbRDg4q1k_nocFfyfyobwpQFbi&random=356311000&rmt_tld=0&ipr=y

    HTTP Response

    200

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/780563185/?random=1716874369002&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLY9_6o98ESbEiv6k9-LmmaxKQgbSAUnJ7ZWK4BwuNhwiaGFlO&random=4082207072&rmt_tld=0&ipr=y

    HTTP Response

    200
  • 172.217.20.196:443
    www.google.com
    tls
    IEXPLORE.EXE
    981 B
    4.7kB
    15
    9
  • 172.217.20.196:443
    https://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=y
    tls, http
    IEXPLORE.EXE
    1.6kB
    6.1kB
    11
    11

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/957119846/?random=1716874369042&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLfgbtK9bwf3iX-ibbYm3srgyOstlpZCzyFCSDqVk8tzRxfycu&random=3467490196&rmt_tld=0&ipr=y

    HTTP Response

    200
  • 172.217.20.196:443
    https://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=y
    tls, http
    IEXPLORE.EXE
    1.6kB
    6.1kB
    10
    11

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/1010020041/?random=1716874369101&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLtrf18EakkdUJX4hBEjf2kDs9O7vyvrDwACRG72k0FqiR7JGU&random=1963142171&rmt_tld=0&ipr=y

    HTTP Response

    200
  • 172.217.20.196:443
    https://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=y
    tls, http
    IEXPLORE.EXE
    1.5kB
    1.7kB
    9
    7

    HTTP Request

    GET https://www.google.com/pagead/1p-user-list/787486911/?random=1716874369248&cv=11&fst=1716872400000&bg=ffffff&guid=ON&async=1&gtm=45be45m0za200zb9179816999&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&hn=www.googleadservices.com&frm=0&tiba=MacKeeper&npa=0&pscdl=noapi&auid=565517105.1716874368&fdr=QA&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLlIQ7DEyFjl_ISpBIINkcgmyWBleFD0-WsRdH80BRCaaXTjc6&random=4249312355&rmt_tld=0&ipr=y

    HTTP Response

    200
  • 77.88.21.119:443
    https://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29
    tls, http
    IEXPLORE.EXE
    5.0kB
    10.7kB
    18
    21

    HTTP Request

    GET https://mc.yandex.com/metrika/advert.gif

    HTTP Response

    200

    HTTP Request

    GET https://mc.yandex.com/sync_cookie_image_decide?token=10383.YCJDTZDiSHbc-JLEtfCol7_dHf7RbEfj8yAvC5jzmfPoWWXKiapII8vqiOscOZVqIm7ig2BTXCp5eifzj6S_ZlJDSuTetzqMDecHgcqM0ioU6XwiVb4NNUBTEGb3ECj7_L8Lo9l6-C5CMuaqOls8ifL8rkC9yDRwS31xmv3GMNZ9rKThtXUopDoor9agns-RNB5pAlfIEVOCGetFTNUGXdpiTaPrrp8vLeSXYWQxkxY%2C._xdxMlZwhpMf11IeAnfb5frh_j4%2C

    HTTP Response

    200

    HTTP Request

    GET https://mc.yandex.com/watch/50559844?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(21037572)ti(2)

    HTTP Response

    302

    HTTP Request

    GET https://mc.yandex.com/watch/50559844/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F7bde56ae34eeb0fe6db85c5b5e674adf_JaffaCakes118.html&charset=utf-8&uah=che%0A0&browser-info=pv%3A1%3Avf%3Aqwnfzu763lnwkqrexyqp4e3mj%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1350%3Acn%3A1%3Adp%3A0%3Als%3A785059639331%3Ahid%3A475210087%3Az%3A0%3Ai%3A20240528053250%3Aet%3A1716874370%3Ac%3A1%3Arn%3A220023330%3Au%3A1716874370898418282%3Aw%3A1263x626%3As%3A1280x720x24%3Ask%3A1%3Aj%3A1%3Awv%3A2%3Ads%3A0%2C0%2C0%2C0%2C0%2C0%2C%2C3818%2C22%2C%2C%2C%2C3818%3Aco%3A0%3Ans%3A1716874364581%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1716874371%3At%3AMacKeeper&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%280%29cdl%28na%29eco%2821037572%29ti%282%29

    HTTP Response

    200
  • 77.88.21.119:443
    https://mc.yandex.com/sync_cookie_image_check
    tls, http
    IEXPLORE.EXE
    1.1kB
    4.5kB
    11
    12

    HTTP Request

    GET https://mc.yandex.com/sync_cookie_image_check

    HTTP Response

    302
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    753 B
    7.7kB
    9
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    799 B
    7.7kB
    10
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    831 B
    7.7kB
    10
    13
  • 8.8.8.8:53
    static.mackeeper.com
    dns
    IEXPLORE.EXE
    66 B
    173 B
    1
    1

    DNS Request

    static.mackeeper.com

    DNS Response

    18.164.52.126
    18.164.52.22
    18.164.52.69
    18.164.52.20

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    ocsp.r2m03.amazontrust.com
    dns
    IEXPLORE.EXE
    72 B
    88 B
    1
    1

    DNS Request

    ocsp.r2m03.amazontrust.com

    DNS Response

    3.162.33.170

  • 8.8.8.8:53
    mackeeperapp.mackeeper.com
    dns
    IEXPLORE.EXE
    72 B
    104 B
    1
    1

    DNS Request

    mackeeperapp.mackeeper.com

    DNS Response

    3.225.22.167
    54.237.18.11

  • 8.8.8.8:53
    assets.kromtech.net
    dns
    IEXPLORE.EXE
    65 B
    146 B
    1
    1

    DNS Request

    assets.kromtech.net

  • 8.8.8.8:53
    mc.yandex.ru
    dns
    IEXPLORE.EXE
    58 B
    122 B
    1
    1

    DNS Request

    mc.yandex.ru

    DNS Response

    87.250.251.119
    87.250.250.119
    77.88.21.119
    93.158.134.119

  • 8.8.8.8:53
    connect.facebook.net
    dns
    IEXPLORE.EXE
    66 B
    114 B
    1
    1

    DNS Request

    connect.facebook.net

    DNS Response

    163.70.151.21

  • 8.8.8.8:53
    www.clickcease.com
    dns
    IEXPLORE.EXE
    64 B
    171 B
    1
    1

    DNS Request

    www.clickcease.com

    DNS Response

    18.245.175.22
    18.245.175.49
    18.245.175.101
    18.245.175.33

  • 8.8.8.8:53
    6102726.fls.doubleclick.net
    dns
    IEXPLORE.EXE
    73 B
    110 B
    1
    1

    DNS Request

    6102726.fls.doubleclick.net

    DNS Response

    142.250.75.230

  • 8.8.8.8:53
    googleads.g.doubleclick.net
    dns
    IEXPLORE.EXE
    73 B
    89 B
    1
    1

    DNS Request

    googleads.g.doubleclick.net

    DNS Response

    216.58.215.34

  • 8.8.8.8:53
    www.google.com
    dns
    IEXPLORE.EXE
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    172.217.20.196

  • 8.8.8.8:53
    mc.yandex.com
    dns
    IEXPLORE.EXE
    59 B
    149 B
    1
    1

    DNS Request

    mc.yandex.com

    DNS Response

    77.88.21.119
    87.250.250.119
    87.250.251.119
    93.158.134.119

  • 8.8.8.8:53
    www.microsoft.com
    dns
    iexplore.exe
    63 B
    230 B
    1
    1

    DNS Request

    www.microsoft.com

    DNS Response

    23.55.97.181

  • 8.8.8.8:53
    www.microsoft.com
    dns
    iexplore.exe
    63 B
    230 B
    1
    1

    DNS Request

    www.microsoft.com

    DNS Response

    23.55.97.181

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517

    Filesize

    1KB

    MD5

    9eab56b3996a98c8cc877f7ad918318b

    SHA1

    bd39604b4447a511d760348b2f033aa2e348d10e

    SHA256

    42b973db7c7d069953577e23d9d18eda178e68b2964453d10d00974d55975608

    SHA512

    f55d2e1f5a0333a32cba9fa291f8dbfeb829656331da8246ec59865a01063c151647f1dcf54b9a5c8ff8c2e477327215137a79f47e525ac35e7365d89e6b76d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D

    Filesize

    471B

    MD5

    cf070df1137f58da6d22e30d44c25e75

    SHA1

    306950c3f61722d3438923f321150640d0af25a7

    SHA256

    2bec7ad744cc172fe7715cf2bc066feb631a531e9232c16f338cf6c5cccb72c1

    SHA512

    160202641e1ec5d7b43b7a99b7471a38feccc54060aa1005472b0d377c51e62a31c846122cefe7a69648df59de736b451a2ade116a603082079ef4f681e7333d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\83D863F495E7D991917B3ABB3E1EB382_5F77C0C9928B8D1890CC6CEDFA8F13D9

    Filesize

    471B

    MD5

    ae46641d1671036de738dae990eec221

    SHA1

    f1e44670dff61167b477627593c62f0f1ae3e940

    SHA256

    3c1ef2b0bee56c23cc5a00f19564ceafc81e5c22b6823e727f446f4353d2ffa6

    SHA512

    44a0726ecf2b11131dfbaf1abade47c57527aca85cca3091cc20819cfdec963f78248d63a3196c20a4d2fc926d2573dd445dc3233ba3ea4d361942abef6d9ee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    2KB

    MD5

    95db26ba432b22c35a7c55ea38f42830

    SHA1

    69eb79767584f6873f1f7a269a1008bbd31c12ef

    SHA256

    812478650b5b6dc3ee33210fdaded37f71f40bfd5e25c3d5ea83922cbf75f7b4

    SHA512

    96cd11c2b58e00fcc028b2e3342a3527b45669aa1b0f546b1fa62e2e7b131d79406574347af86dc52c73d209b2b059a2a496b1cd40610b0a4eda65fc96ca7640

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894

    Filesize

    1KB

    MD5

    c72d120bbf8fdad504c77cfb94282cc6

    SHA1

    a4e2089602e47d21fe0dfdad496a0e82c7eb29b9

    SHA256

    ed42534c905666e7466dc6e881e8409e3ba45afe742f966165de8f180ee928a8

    SHA512

    4eac0cd04aaed3dd44b5db4dbd97cf7fd5e799aba7cf5d24708fa314b13395da5409194d11f835c590e4744e5b47a46918c841c576eff0f798bfa6ae586afaeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

    Filesize

    230B

    MD5

    59911ed5caa6ef17ca9f306b8280ef05

    SHA1

    090a9e84124c9fe450e1c5f809abcef9a5238888

    SHA256

    a8820e3e965e84df36e659c2af56d7e3b6e926e5a1fe82029556e824d9660653

    SHA512

    4226a4a923318cdd5972ac3181522aed12c81f43a236411f0814eb825d6559e12292fbaef2e52cea630ffe0e005ebb58e0ca56a135ab44d659b5bbc8bfb121ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    719aa2c4ebee9e3880f5654ac4fa805a

    SHA1

    7640c572d2dc0f3cfbb37bf3f8ed69b8ffd9e6fd

    SHA256

    72435c46995476a8f2ccb06c6efe61e4c0656e960c9e851686d1118014fa0746

    SHA512

    d182d2f96aeaba790ee959293753e54415b098ba0f9e2dcd002a70a9c48e637ccfb1ca0f43e64a0d48044e711fe76b5db98ee62a4422be4802f6f3b0df1a30e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D

    Filesize

    426B

    MD5

    7f0867a713d9ca5bf44b7e2e3432b421

    SHA1

    c30ecf62be797273691cb1176502dbd04c69af52

    SHA256

    3a161628933fbeaa845b56e9edaf55501e2f260c67768a58cb792e6c2ed973f3

    SHA512

    87f4f6c5df25dd8ce6b5b033f130a919fbd6cdee9db6a3368b1493dc46facf24176b3456702b6f070b4b24a1abb1e21b65236097d8d069bc9adf3ea7ce0241bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_4D506EBD8371D43E19D08592A41A426D

    Filesize

    426B

    MD5

    03fbcaa3f5a292378356f09c918dbc2d

    SHA1

    3ecf0aa4fc739783f94450e61e455b896a1e5567

    SHA256

    b20e4f3badfd8a16c0da8893405c1b356343c7ca23780013ad73c5c7706ec03e

    SHA512

    99b07f98cbf47e55e9b61981ba91366518fc0d6e53c51d70e3372a63f67ea060d2918a67b62c098063f834406f0a2d64684a0e8fa53aa0de393c5cd10c51a483

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\83D863F495E7D991917B3ABB3E1EB382_5F77C0C9928B8D1890CC6CEDFA8F13D9

    Filesize

    430B

    MD5

    5ea28f6c0761abd920b56304f112e3b4

    SHA1

    b6bd29c4968d5e6a09f7004dec90755c33496062

    SHA256

    8077d1fceaf2df738b5c2f5d2ca8f7bb71eb45b58557dab84aa0fae766216c02

    SHA512

    2c7a2155301909e0798ad998d00ffd9f1a31a73b2e7233e2e75397b53f6e295d417d28cee0e5e58247812062b402ef66970022425a734c35c1bd4534890efa21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13eadab42f9de56a9d7c73ae36cf5e57

    SHA1

    2b2123e8b58e6e481faa55ee6c2a81cb23f8206f

    SHA256

    08493016d821fe803064dee10acd1193a3a4ef34ed22180b0dabea91bad73400

    SHA512

    0a1725e3850874a142eca728864615fa7ebc2c461fe54a64ce605005f07308b11e882944cf361e1e9e6c88a987fde3b8fee0d02779d4a4102d2ef96a0ef31ddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    679101b3d07074a87f38ca960e5a19e8

    SHA1

    93871c3f9ed9ca946ba23a5ea62685b3002468e0

    SHA256

    0296dad1eabf835eef7e5914f30d13cbe3d9e6f72171d60f579247eba5d12e29

    SHA512

    d9af5dfb70c6c5cafd7c447e28047a75e8f70be954c09091d47009f6ea724df19d84334962df2021981897a01f7fc447fe80209b185443a1bb17e6b5237954d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae17b3084fc8b758ff5966e1050deffe

    SHA1

    cf760c4a9c3ca6fe739bb66e2a0d91e9297be664

    SHA256

    8002f7813f8a883565ca687d28869e0938f0fa34065225b9036245022c2e634d

    SHA512

    06821955551ab1107216fa8ecf2b47cf872368f892ee64b308bdc69e48f83be8cb9f4f622d681b95357948b25aeb3e73c6d6f49ef91ed57ba0382dae34c64341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    209ab17652c45b66ea0f85b53e867af8

    SHA1

    6e9fd167b895ba2471f6f46e1102910990ec142c

    SHA256

    ebbc4b066be493c7573477d4fb225d9b961a67afe9e95b77c73f3fb27bc5793c

    SHA512

    e150755b98e00a12021161d7da3d7b7452ac3e20996a20e7322af0f8d99c40957a366975e26f93cf3d89a6f1516da7640f70dfb3120f549864a8d679dcf897ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c784d0e20fa90b5a8b37f196550f2b11

    SHA1

    314dc408630601f9df6e0c19790971167da7c7d2

    SHA256

    93ad67c3097b21d30ed0b3fc49f2a494dd1c5577d43c904a71a783c3cb301b40

    SHA512

    9079ea5624cad94a3db4ce177e4aec4719d24b5018ba9551511da882b4fdf069fc418dbf6e10e10995836dc02cd665e01e6af6d73acebad27731f19a32552d6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    79ac775a661a6b545b41521f9d49a972

    SHA1

    7957250f99ac0adcf89de7658ce75dbd56dd9357

    SHA256

    40ec3d14f95540ff73ec4db7fbcc2b2c82b32af6f16efd8562efe4ab7ecbb1a3

    SHA512

    d5106165c37bba5b5e231d14d0941c4ef215a3cfef477c6596ba8fee01c41cb6176d9de5288e0eab683201264f3b0d0a6428c000c14a29e3d0ea16ad020f5165

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f3989c3113f16db6a85e284741dfb12

    SHA1

    b1d96bb75dc138c3687e44f2321aee056edbac85

    SHA256

    061133c5277136254efc66ac3ad3bed7f7fb85abbeef77d9b21e1619c348264c

    SHA512

    6a5cadf0e2029b26e6908ea08ea60083a3d606e94a54e26178137f8ec780ccd3b70b4ce67513aca974d4e4145346337f3284d24a8661516e044e362f6ff822f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dce8e4c772dbcbb2f20db587b578d098

    SHA1

    63bd4c0de63a7e0866ff5c496992b3a8a763792f

    SHA256

    36a30b4161cf7521762b9342eb3b10ad0f031c8dc7977ae19ce57400d65aeb91

    SHA512

    688586135f5b6ec320265f7a439a9f2509ee01f7fe1e689c75f18ec73aa90c6d657693b54c60927bd348528fbc57696c82dab4aa73df6f4d408b245318f2e7ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ceee9da1c5e79db9c5d5e2c666bb9b1d

    SHA1

    7ce0ac57d87ca4222320245feca49db2aca76b21

    SHA256

    702fabcbcf2755cd86c8d8f72b5ba1352ee391fafc8afe198619c40a5a1e8f28

    SHA512

    f8ff341c9c2f23bc6a618091ca9adf3f5e5699d16fe7f6844660200dc0a55f356620b570efb5001b09f01934b5908d9e55709bea7d941e320a5d6c1921ad8a65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    11a38fb3f567241c041f6ec273504526

    SHA1

    11491edd33d3fe1eaa43853fc2b5b632fa9f426a

    SHA256

    8b46314e33bd2da791d8a1f15de23828e88ec3617f81e4437d7d6888ee68a88a

    SHA512

    9836878cc8f0d5922c8cc91ecf0573dcdf5721effaa35038e3a897cfeb4c546761c57334c6599e7eed3e70303af6be18f6e578151b573100f9c18ca31da7ffb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    621bbf21050d0d8ee3a0aae1f9d03466

    SHA1

    83bf73de71739bc9d7ffe2eac23fdb7054dcfe3b

    SHA256

    1a6c6695f758c348fdaacc5fe0a8a950477fdaad0b32b6df021a95d5d453a2b1

    SHA512

    88fe9a51ac4f42e4219ce882210c0876291b5648b4a779beadeae515e6b73c1683590e3d2383b2c735239832b16e118e94748402e206f275d5f959db60fbc5ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7f82a6d0cd3ae82580acf9370a06aae6

    SHA1

    e5703e915f3b16e86e62c136152ae4afda2ee8a6

    SHA256

    803783cd43c26ccd87c79eb4f2ecc5d2c140c12b75732aa2ba4ad6af590d2d6f

    SHA512

    5a337b14373805cb3bf27fd0a0c33427bc5cfcb0e77d198e8777d3862072048c266ed0d0f7969ccb12b2e73370b65c4e3c3df777a8e57edf899dc0a53a035fab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    daa84e44026b2131eba0f51b0f8c53ed

    SHA1

    7ef47cd187619ea9b6a10e459fa434300f089d1a

    SHA256

    105710956218de328efefe8db867ded03444ce87ce37edda7e805e951340add9

    SHA512

    7d47f0d3ba680cad40f0149cd740e7101435965fe2cf655994c419d1e0679767a225f0a7d3542da5c36438619b4a1ffed098eaea3af79407807a1318ea5c365e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc0c6a89b1a1fcb9c23d85b3c183e12c

    SHA1

    f779512fb026bc6bbc122729dbd783eb1b1be2af

    SHA256

    912d2a25bb0acac51c9c74ada58087b7bddad699674963802268b7732b45aa14

    SHA512

    a0957c1d6a8e523751f357f4dde367dad558052f0111004bd814bb85a7902de81be78c01b2a03ffb448efb5e3eeade3c8e0d0dcdd570cc02ab6945d7487b07e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4a7d75751342a1a7f41011ff3cd72660

    SHA1

    5cf7c2a3bbfa8e36e0dcbc1a14ac62afa9b12169

    SHA256

    4f46810f9116b9a977d1e6e7ef01bf9a73c43b874df7d95c9eb08aefb505721b

    SHA512

    d458fadb8decd18518491cdcf4702cc94aeaf72265a20c2b63c1c231180350752475cd22e3b16bd17cdb175727eda396129872b9070e78c5d69050a17c43c320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9a97b8dcabb5fb7a89bb2dbf2df76914

    SHA1

    576868363932b8885b21e934297d5968156d3d17

    SHA256

    301987bec4006b30c3d1aaa0e5d83a29da3fd4bb293ea033019655a77721c528

    SHA512

    fdc239a8db199894b9c7b2d7dd9df87ae49b28a8c1a7ccdbb0501710db042b8319948def075f1b786649d1a3645a43dd497ac872f6a6ffe9f3fa6562fbd1fd07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7d05a2253c85f1cbd1a883d3fe8ef186

    SHA1

    cd36ace445c1c92dfc7d65e7ec22f8c6a1d8462f

    SHA256

    87d6ae11b7ea36846ac9a46bada9dcac24cd59e2dbb63128021f49a63e895f06

    SHA512

    7dddef0a2c2c4f9a0af883d1fe4ee678002a936b3abd34942fb69f623450769faf00b0f2fef4584f134650ea058e40bfbb0564316bd7f70ee4971bf16f3504a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5e44860091b7ba469b9340ee1f2d9f9b

    SHA1

    533c07b86457a1ebdd4e5af4058e907c03da7c3e

    SHA256

    2e4fffe469572160cdf28ba47834594783b5640f101f691924f063fa52721916

    SHA512

    20a5a85618f6a64f73d57cdb4c211862593cc799e14dea517180ea4609a45abfcf000457fe74d2ce9cd7e030919f24e9abed0ce63c91cfd2d99bc48d67351e67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2e00f1fe75485d9dd360633cd5cea542

    SHA1

    edc69f95b9e3a43bc966e622aa219a52f5c0b887

    SHA256

    40b110a6c05d8b269bd9aae24aee8d28d0cb1a496acb7e0ee1735b58d4695fcd

    SHA512

    3bd1795f16f720581286f29298a0958cb3c2aeffd500ed331388dfffb3f7b69580321f3f32792f072d31dd7d8c661148c510e71dfabcff19ef1d5241166e1e96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a723e7b9c1e2f3147f6af6b41c104be3

    SHA1

    64b296d0500d579be582f4152670be94e73b8555

    SHA256

    3427bb4fc4113e0077357ce86b2dad86be63537598d81734de2a4b0945bb10a6

    SHA512

    4abee7f235a42d1cd2d9ca226514e0c94082dc0698497417987b450bccef741a7742dc3202838a5147874ee6eb2e05ac6347c486cc28e84d74f5c2a2495edfaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a4fc60acd27963ac20a2a686134f0199

    SHA1

    89f3ca5f1907a03a09e60abf1f1bb3f696613042

    SHA256

    b0467ea5c5d013cf95a79e593a89d4154dcfcadc73338cd0b5cf837c599a8a43

    SHA512

    be1de180d5819e876dffbe93c56ebd8b71e579df7ddfb24d100cc98605325354cd4e6a633810573bd8892ff4bca4befd1d40d9fafd37fd38140df52c48bfa4e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dad22e86c8e455b053f34a86888fcf4b

    SHA1

    d82f6550587f12afe1020ab35928f4a6e6614b0a

    SHA256

    d481227d5221fd7e89dc560d2083df24e62745fab58366a78df330d5f0881b52

    SHA512

    59a1ec872773279db863e4242063824d07f4d16670ecac934c6549d701923ba4428b2440f25497ab30c36ed6301d01a5cacc2ae33d3bc06e43ffa208092c5fed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    392e9994e573b85d013568a01fbfd49a

    SHA1

    046c2536dfa8eeaff98f4ad91772bdc8c22dc484

    SHA256

    71c5a2242f12c75fe3c3d2ac1378d9a4c7f708cbd6cab68c087c13fe99c706c9

    SHA512

    5db3e32e71cbd91e94dff96f04334f95f33d72caf848269a0dc3a9ea339248a5ae73bf2ff48caee1e3960f4f61e7056a58ee2f0f1cf2457ca6967132cfd8e409

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    04e51166741f74b215bb23fbb97e8e3d

    SHA1

    adbee2c6e422876da5be6343b05c752a539583b5

    SHA256

    1496f787d31e147e256e781194e224301094ccf2a07341a6a15acff8f1055d38

    SHA512

    94d60b8456b0de1fe0e88288108d6986c7557639c958377d105f083680d4516db15d3e6678daa21d539e81826c5a42cf48a4b7f75cc2675eb7e3c3eeae4807a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    54ce1767a985b5853ee4f859ad110fbc

    SHA1

    8f2e656202354375862d738abee375f7d4f6a1a2

    SHA256

    64b6cc35f2bae713df60ac623396b2df6309257126a108cce41f469cc8390b50

    SHA512

    fa526f9695dcb398690b36da75e0fb96da531c6b3c84c48ba8a9f8fd3e9f054894c6d5d73dcb4db4a3d446654ec421e18edac47f41225fe1ca2181d415a514f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f95b7baa42b59e4d9b7242c9a3ff08ed

    SHA1

    4c57e66e9b6f08c1f4d997bcfcf4b923c378f9cc

    SHA256

    f6c239c9358fe627d7d1b17f52a3102aa65d93a61077ecf2aceb008fa54c4fb2

    SHA512

    6e99e11b800270cf4373ec9136c93c889d240cd8645a30ff08247313cfb760934b6dd83266de18fe808f4647b87f1223c1876303142d85d80663d8d1bda7ab84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    458B

    MD5

    0ad7bb1a4fa803ccfff9804c3f8f84a3

    SHA1

    8f52bc2e584cbd700b62ee938661ec0e347b79ec

    SHA256

    21664dfed1cd2cb3960dbc248533a5d40e13d31d9e35be14f102387b9c440946

    SHA512

    90c197817c04540a805aee2682dda2748030fef58c9a33ce1eb0c15e7f113c3c12a741a9f990090971c7f85a2f17be7a9e076630253db1494e11e69d51624ef5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    458B

    MD5

    a59285523c1f10b2d5960e4ed811530a

    SHA1

    682f432b2916cd216b64cf208f0fc3c951aa6f12

    SHA256

    00f86ebc6cde7a9c190eb7aace491a02132552827e1a5fbe82c03c26bd8614fb

    SHA512

    619a67fb4185c6f5eef7beccb2da7d997b9ce396ec5cfb164d7767273a2ffaf0025a401ab84b18c2a836d50ad52d15c36b905f9cb78b34c40e3245056bc76c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    61b1499074ae8c0f1c70cea3ee4c5cb0

    SHA1

    d2f5dcc3ed2c1d9a26e47bcfbb84a87e052c22a6

    SHA256

    18ba22ed35418ac8af4ca143eba82378d2c236d4df41ced19849458e9855eb98

    SHA512

    229c6d50fa35401c56aa011ea518e379eb3f11d995af616912f70a19271125cd64090de0a352f5c3796f0ecb1604fe72cf6cec59073767822041b3efb1fbde52

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JB8Q1DZR\js[2].js

    Filesize

    221KB

    MD5

    a5dc731e358f445b6f83735a7992bc49

    SHA1

    658f5d300e431f0ac2d7c88cb1567a991ef1f2c0

    SHA256

    fbd63b0fff7d36b842e8d94af4ea95011a9f05cab3be45e88f689574a804d000

    SHA512

    4465b5860855ad9ca4ac0ad354db03e8420c44c8d2fa8c9e91220b4f2a903af1591c575b4b9858d1d805cd9f2b47360ccdd1bbc600ca1e4c4c85b8567d627f58

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VIF0OH2A\cookie[1].htm

    Filesize

    134B

    MD5

    4aa7a432bb447f094408f1bd6229c605

    SHA1

    1965c4952cc8c082a6307ed67061a57aab6632fa

    SHA256

    34ccdc351dc93dbf30a8630521968421091e3ed19c31a16e32c2eabb55c6a73a

    SHA512

    497ba6d8ec6bf2267fe6133a432f0e9ab12b982c06bb23e3de6e5a94d036509d2556ba822e3989d8cd7e240d9bae8096fc5be8a948e3e29fe29cab1fea1fe31c

  • C:\Users\Admin\AppData\Local\Temp\Cab1849.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar184B.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar194E.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.