www.primegestaoempresarial.com Open in urlscan Pro
192.185.223.116  Malicious Activity! Public Scan

URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d8...
Submission: On September 17 via automatic, source openphish — Scanned from DE

Summary

This website contacted 15 IPs in 3 countries across 11 domains to perform 58 HTTP transactions. The main IP is 192.185.223.116, located in United States and belongs to UNIFIEDLAYER-AS-1, US. The main domain is www.primegestaoempresarial.com.
This is the only time www.primegestaoempresarial.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Alaska USA Federal Credit Union (Banking)

Domain & IP information

IP Address AS Autonomous System
1 15 192.185.223.116 46606 (UNIFIEDLA...)
23 107.162.171.161 55002 (DEFENSE-NET)
3 2a00:1450:400... 15169 (GOOGLE)
2 2001:4860:480... 15169 (GOOGLE)
1 142.250.185.130 15169 (GOOGLE)
3 2620:1ec:c11:... 8068 (MICROSOFT...)
1 108.138.15.119 16509 (AMAZON-02)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 2001:4860:480... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 15.197.193.217 16509 (AMAZON-02)
58 15
Apex Domain
Subdomains
Transfer
23 alaskausa.org
www.alaskausa.org — Cisco Umbrella Rank: 293986
509 KB
15 primegestaoempresarial.com
www.primegestaoempresarial.com
primegestaoempresarial.com Failed
303 KB
3 bing.com
bat.bing.com — Cisco Umbrella Rank: 375
12 KB
3 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
region1.google-analytics.com — Cisco Umbrella Rank: 2989
20 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 62
205 KB
2 google.de
www.google.de — Cisco Umbrella Rank: 6352
655 B
2 google.com
www.google.com — Cisco Umbrella Rank: 2
655 B
2 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 41
stats.g.doubleclick.net — Cisco Umbrella Rank: 79
2 KB
2 app-us1.com
diffuser-cdn.app-us1.com — Cisco Umbrella Rank: 7865
prism.app-us1.com — Cisco Umbrella Rank: 8177
6 KB
2 adsrvr.org
js.adsrvr.org — Cisco Umbrella Rank: 1428
insight.adsrvr.org — Cisco Umbrella Rank: 624
3 KB
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 128
16 KB
58 11
Domain Requested by
23 www.alaskausa.org www.primegestaoempresarial.com
14 www.primegestaoempresarial.com 1 redirects www.primegestaoempresarial.com
3 bat.bing.com www.googletagmanager.com
bat.bing.com
www.primegestaoempresarial.com
3 www.googletagmanager.com www.primegestaoempresarial.com
www.googletagmanager.com
2 www.google.de www.primegestaoempresarial.com
2 www.google.com www.primegestaoempresarial.com
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
1 insight.adsrvr.org js.adsrvr.org
1 primegestaoempresarial.com www.primegestaoempresarial.com
1 stats.g.doubleclick.net www.google-analytics.com
1 prism.app-us1.com diffuser-cdn.app-us1.com
1 googleads.g.doubleclick.net www.googleadservices.com
1 region1.google-analytics.com www.googletagmanager.com
1 diffuser-cdn.app-us1.com www.primegestaoempresarial.com
1 js.adsrvr.org www.googletagmanager.com
1 www.googleadservices.com www.googletagmanager.com
58 16
Subject Issuer Validity Valid
www.alaskausa.org
DigiCert TLS RSA SHA256 2020 CA1
2022-05-10 -
2023-06-10
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
www.googleadservices.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2022-09-03 -
2023-03-03
6 months crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2022-03-31 -
2023-05-02
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-14 -
2023-06-14
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
www.google.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
www.google.de
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh

This page contains 2 frames:

Primary Page: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Frame ID: A04D04B9DDB10BBF0D7CE4D96C29F357
Requests: 57 HTTP requests in this frame

Frame: https://insight.adsrvr.org/track/up?adv=p6q6pct&ref=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&upid=q8skero&upv=1.1.0
Frame ID: 742D88F76D3AEFCF96246FF9A7D44F1B
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Alaska USA services for you

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/ns\.html[^>]+></iframe>
  • <!-- (?:End )?Google Tag Manager -->
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

58
Requests

74 %
HTTPS

64 %
IPv6

11
Domains

16
Subdomains

15
IPs

3
Countries

1076 kB
Transfer

1854 kB
Size

12
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 53
  • http://www.primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040 HTTP 301
  • http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040
Request Chain 54
  • http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif HTTP 301
  • http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif

58 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login.php
www.primegestaoempresarial.com/trade/alaska/alaskausa/
51 KB
18 KB
Document
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
78b23329c027f4fa0e99e37e88b26b5c71fb9eadd5094fc4cdd2ffb6a646a577

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
max-age=7200
Connection
Upgrade, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Sat, 17 Sep 2022 02:25:45 GMT
Expires
Sat, 17 Sep 2022 04:25:45 GMT
Keep-Alive
timeout=5, max=75
Server
Apache
Transfer-Encoding
chunked
Upgrade
h2,h2c
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
X-nginx-cache
WordPress
akusafonts.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
4 KB
1 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
43993e35dabe9b51ad7e918e1834fa907130d3d3115169ccfef1077f678d0fbc

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:03:44 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Upgrade
h2,h2c
Cache-Control
max-age=2592000
Connection
Upgrade, Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css
Keep-Alive
timeout=5, max=75
Content-Length
985
Expires
Mon, 17 Oct 2022 02:25:48 GMT
akusa-base.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
31 KB
12 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-base.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
904cd9838fb672adb5bd6c0d893d3c00920bb50f9774b71790b1017b4e42b2e5

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:18:48 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Content-Type
text/css
Cache-Control
max-age=2592000
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=74
Content-Length
11412
Expires
Mon, 17 Oct 2022 02:25:48 GMT
akusa-desktop.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
20 KB
8 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
ada947c677d1485882386e2d55b8f4af932468a901bd8540e51bc53530c91861

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:19:48 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Upgrade
h2,h2c
Cache-Control
max-age=2592000
Connection
Upgrade, Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css
Keep-Alive
timeout=5, max=75
Content-Length
8059
Expires
Mon, 17 Oct 2022 02:25:48 GMT
slick.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
3 KB
2 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/slick.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
06395f633868ad3aa91e289fa08624e594e662f421be4a77bcfa12a59c0b4108

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:22:40 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Upgrade
h2,h2c
Cache-Control
max-age=2592000
Connection
Upgrade, Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css
Keep-Alive
timeout=5, max=75
Content-Length
1172
Expires
Mon, 17 Oct 2022 02:25:48 GMT
akusa-home.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
6 KB
3 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-home.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
0c0db8b02b367b0a0a825d7b53e089d070675e46f495e248b501a7688774e7c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:23:58 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Upgrade
h2,h2c
Cache-Control
max-age=2592000
Connection
Upgrade, Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css
Keep-Alive
timeout=5, max=75
Content-Length
2482
Expires
Mon, 17 Oct 2022 02:25:48 GMT
akusafcu_logo.png
www.alaskausa.org/images/nav/
16 KB
16 KB
Image
General
Full URL
https://www.alaskausa.org/images/nav/akusafcu_logo.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
6ceabe544edbb8513733f30b14c1d17a2fa51e461f972c31d17e5450d4718603
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:46 GMT
ETag
"90c2243511cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
16228
X-XSS-Protection
1; mode=block
Q3-Background-Photos-Blue.jpg
www.alaskausa.org/current/promo/data/images/primary/
64 KB
65 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Background-Photos-Blue.jpg
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
5bf9db11eaad113f8b70430b03bc111ebd7d13e87a150899afcb72e7885b7151
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:46 GMT
ETag
"bc40a3511cad81:0"
X-Frame-Options
DENY
Content-Type
image/jpeg
Accept-Ranges
bytes
Content-Length
65873
X-XSS-Protection
1; mode=block
Q3-Floating-Banner-Blue.png
www.alaskausa.org/current/promo/data/images/primary/
38 KB
38 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Floating-Banner-Blue.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
45334c39a6ca18a5fde4f0b28fc2c917f0fe3689dd0973edb6a395a1087d3f12
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:31 GMT
ETag
"7652772c11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
39075
X-XSS-Protection
1; mode=block
Q3-Background-Photos-Green.jpg
www.alaskausa.org/current/promo/data/images/primary/
49 KB
49 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Background-Photos-Green.jpg
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
718e0970b2242e2b2ba6a58d0a1a3f0abb41b32e08fbd2e6c9c3029759ee2abe
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:46 GMT
ETag
"bc40a3511cad81:0"
X-Frame-Options
DENY
Content-Type
image/jpeg
Accept-Ranges
bytes
Content-Length
49975
X-XSS-Protection
1; mode=block
Q3-Floating-Banner-green.png
www.alaskausa.org/current/promo/data/images/primary/
38 KB
38 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Floating-Banner-green.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
b7a47fb3710a0501d0833991bc2875a807f4705699d1ff3368b0b3ade6456a5b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:35 GMT
ETag
"62f8c32e11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
38758
X-XSS-Protection
1; mode=block
Q3-Background-Photos-Yellow.jpg
www.alaskausa.org/current/promo/data/images/primary/
58 KB
58 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Background-Photos-Yellow.jpg
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
a010faad9f252201c7c5096a6e781f7a70add7237814ed08365a09f087270483
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:28 GMT
ETag
"a354522a11cad81:0"
X-Frame-Options
DENY
Content-Type
image/jpeg
Accept-Ranges
bytes
Content-Length
58909
X-XSS-Protection
1; mode=block
Q3-Floating-Banner-yellow.png
www.alaskausa.org/current/promo/data/images/primary/
38 KB
38 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/Q3-Floating-Banner-yellow.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
2adbd54978e8c18e98f509b9c99d935c676faaa994f89aa3de66770a0f890206
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:46 GMT
ETag
"28b51f3511cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
39081
X-XSS-Protection
1; mode=block
billpay.jpg
www.alaskausa.org/current/promo/data/images/primary/
66 KB
66 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/billpay.jpg
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
e366fcc3c86290a396c5997317c157dc86ed3a64481972d2381b0a5f97c94668
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:23 GMT
ETag
"53c0d52711cad81:0"
X-Frame-Options
DENY
Content-Type
image/jpeg
Accept-Ranges
bytes
Content-Length
67249
X-XSS-Protection
1; mode=block
billpay_float.png
www.alaskausa.org/current/promo/data/images/primary/
7 KB
7 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/primary/billpay_float.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
1d27b37574d2d3dcad6a7dd41079ebe2fbe5faf71c63c5805fea3b7cd72ad754
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:31 GMT
ETag
"82c6492c11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
6985
X-XSS-Protection
1; mode=block
Great_Rates.png
www.alaskausa.org/current/promo/data/images/secondary/
3 KB
3 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/Great_Rates.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
9bbcdf829b5aa64649daf841121e4f202aca979b883869cb9162b19ee16c45d6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:48 GMT
ETag
"3ca3b23611cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
3033
X-XSS-Protection
1; mode=block
24_7.png
www.alaskausa.org/current/promo/data/images/secondary/
3 KB
4 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/24_7.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
42a60c275762c54d2609fc3f4c3e92b890438a13544acedb78acc1429a6f75e8
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:36 GMT
ETag
"8eb5632f11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
3463
X-XSS-Protection
1; mode=block
Safeguard.png
www.alaskausa.org/current/promo/data/images/secondary/
3 KB
3 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/Safeguard.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
bced0264cfd64147a011c2df12645beb5728e815bdcb5ee5b87965c005ede9de
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:34 GMT
ETag
"9c2ce42d11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
2918
X-XSS-Protection
1; mode=block
House.png
www.alaskausa.org/current/promo/data/images/secondary/
2 KB
2 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/House.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
840b945fdae9b827d3eeec3047c593b98fdcd6d4b08845fb25ba4c00ed5e4d60
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:37 GMT
ETag
"d2bb2f11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
2115
X-XSS-Protection
1; mode=block
Credit_Card.png
www.alaskausa.org/current/promo/data/images/secondary/
2 KB
2 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/Credit_Card.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
0f8a809653dccad6b1246b84439448d9b4be08ebdabf504b6b7d2dcc43b1fe6d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:36 GMT
ETag
"988b9a2f11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
1842
X-XSS-Protection
1; mode=block
ClickSWITCH.png
www.alaskausa.org/current/promo/data/images/secondary/
4 KB
4 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/ClickSWITCH.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
70e0c0741152cb9d4ac39ca288aae9fa555a215e752681ddba397861cf4e9f57
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:46 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:29 GMT
ETag
"4d9cfb2a11cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
3750
X-XSS-Protection
1; mode=block
learn.png
www.alaskausa.org/current/promo/data/images/secondary/
3 KB
3 KB
Image
General
Full URL
https://www.alaskausa.org/current/promo/data/images/secondary/learn.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
23f614c53e35afae28a843e1ff6bde539f5c74b5725c62b3f6e2c8f439e4bc3c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:49 GMT
ETag
"b13fcf3611cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
3001
X-XSS-Protection
1; mode=block
ncua.png
www.alaskausa.org/images/nav/
4 KB
4 KB
Image
General
Full URL
https://www.alaskausa.org/images/nav/ncua.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
d6641292ca4109173a6ca88b1353f0a6edeaad1c5f90e4c69c6999943109a878
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:54 GMT
ETag
"362bd03911cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
4280
X-XSS-Protection
1; mode=block
EHL.png
www.alaskausa.org/images/nav/
3 KB
4 KB
Image
General
Full URL
https://www.alaskausa.org/images/nav/EHL.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
1c7cd686a01f2dcffc1f55119624e9166300721172b4e7ad284ff734bc8db0a1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:14:09 GMT
ETag
"c0f6234311cad81:0"
X-Frame-Options
DENY
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
3317
X-XSS-Protection
1; mode=block
gtm.js
www.googletagmanager.com/
323 KB
88 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
171d7480d6e2a18740196727b695b9044d4bf51ce25e1afa1af8c1313d6b49ec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:48 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
90034
x-xss-protection
0
last-modified
Sat, 17 Sep 2022 00:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Sat, 17 Sep 2022 02:25:48 GMT
akusa-phone.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
17 KB
7 KB
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-phone.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
58fbb78a8290a84a46f7ee5480a62d5adeeae8f0b1a59365e77b8e304910a2ce

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:19:32 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Upgrade
h2,h2c
Cache-Control
max-age=2592000
Connection
Upgrade, Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css
Keep-Alive
timeout=5, max=75
Content-Length
6812
Expires
Mon, 17 Oct 2022 02:25:48 GMT
akusa-print.css
www.primegestaoempresarial.com/trade/alaska/alaskausa/css/
427 B
691 B
Stylesheet
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-print.css
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
b8d3ba1d2278fadfc8ea7e17c4babe8b3d8c629b2e7e3e33690ee94e182cd79e

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Content-Encoding
gzip
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:20:04 GMT
Server
Apache
Vary
Accept-Encoding
X-Endurance-Cache-Level
2
Content-Type
text/css
Cache-Control
max-age=2592000
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=74
Content-Length
278
Expires
Mon, 17 Oct 2022 02:25:48 GMT
jquery-1.11.3.min.js
www.alaskausa.org/js/
94 KB
45 KB
Script
General
Full URL
https://www.alaskausa.org/js/jquery-1.11.3.min.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
ecb916133a9376911f10bc5c659952eb0031e457f5df367cde560edbfba38fb8
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:47 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:57 GMT
ETag
"8cda33c11cad81:0"
X-Frame-Options
DENY
Content-Type
application/javascript
Transfer-Encoding
chunked
Accept-Ranges
bytes
Content-Encoding
gzip
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
jsSuite-1.9.5.js
www.alaskausa.org/js/
61 KB
26 KB
Script
General
Full URL
https://www.alaskausa.org/js/jsSuite-1.9.5.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
bca5da5fbdc9292cedb816e85db8980b5fbacf78e21d460b56aca95750ad5a43
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:58 GMT
ETag
"27e9733c11cad81:0"
X-Frame-Options
DENY
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Encoding
gzip
Vary
Accept-Encoding
Content-Length
25907
X-XSS-Protection
1; mode=block
jquery.accAccordion.js
www.alaskausa.org/js/
8 KB
3 KB
Script
General
Full URL
https://www.alaskausa.org/js/jquery.accAccordion.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
f7e3eb312cccb6419c3aec05f31125d606b83c1fe8c91b30a13e8ed4f6403aab
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:58 GMT
ETag
"a8cebc3c11cad81:0"
X-Frame-Options
DENY
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Encoding
gzip
Vary
Accept-Encoding
Content-Length
3084
X-XSS-Protection
1; mode=block
jquery.leanModal.AKUSA.2.1.js
www.alaskausa.org/js/
11 KB
5 KB
Script
General
Full URL
https://www.alaskausa.org/js/jquery.leanModal.AKUSA.2.1.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
02ca1096a4032bceab99b6b588b0763f3eac608d12852dc1b0252601ad062bd5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:14:15 GMT
ETag
"5f36e04611cad81:0"
X-Frame-Options
DENY
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Encoding
gzip
Vary
Accept-Encoding
Content-Length
5013
X-XSS-Protection
1; mode=block
slick.181.js
www.alaskausa.org/js/jquery/slick/
90 KB
24 KB
Script
General
Full URL
https://www.alaskausa.org/js/jquery/slick/slick.181.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.171.161 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
03adc4dc515be5d90fd135e9745f7833c80c921a5b054e827067bf6ef0171fb3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:48 GMT
Via
1.1 dca1-bit12005
X-Content-Type-Options
nosniff
Last-Modified
Fri, 16 Sep 2022 21:13:57 GMT
ETag
"e4c8d13b11cad81:0"
X-Frame-Options
DENY
Content-Type
application/javascript
Transfer-Encoding
chunked
Accept-Ranges
bytes
Content-Encoding
gzip
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:36::178 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
a1925038db769477ab74b4df34350c35688a795bb718727b0f4292a4a78a6210
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 13 Apr 2022 21:02:38 GMT
server
Golfe2
age
5028
date
Sat, 17 Sep 2022 01:02:00 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
20006
expires
Sat, 17 Sep 2022 03:02:00 GMT
conversion_async.js
www.googleadservices.com/pagead/
41 KB
16 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s50-in-f2.1e100.net
Software
cafe /
Resource Hash
7bcbe327243628310e84027b85bca98a20d208f66f64685d979c6ccfa587d2d2
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15697
x-xss-protection
0
server
cafe
etag
1764007376392519731
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Sat, 17 Sep 2022 02:25:49 GMT
bat.js
bat.bing.com/
38 KB
12 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
30153b15b4cb898c421e657f6de21dc27435cb990e7888367bdee12e06398da7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Thu, 28 Jul 2022 17:32:37 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 924262030A3648C49E4C2FC8758B69A9 Ref B: FRAEDGE1412 Ref C: 2022-09-17T02:25:49Z
etag
"80a8697a8a2d81:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
date
Sat, 17 Sep 2022 02:25:48 GMT
accept-ranges
bytes
content-length
11367
up_loader.1.1.0.js
js.adsrvr.org/
4 KB
2 KB
Script
General
Full URL
https://js.adsrvr.org/up_loader.1.1.0.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
108.138.15.119 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-15-119.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ee3a7301fe1e0c0f6bf6acff0d7a8d107f5cb3f62a2566740c0416d8e61f00b9

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 01:41:05 GMT
Content-Encoding
gzip
Last-Modified
Thu, 24 Sep 2020 15:15:34 GMT
Server
AmazonS3
Age
2685
ETag
W/"98d98b3499058b76d58073cf8ede2f10"
Vary
Accept-Encoding
X-Cache
Hit from cloudfront
Content-Type
application/x-javascript
Via
1.1 fde85e7daa13f95cf6b8f5fa09c62ef6.cloudfront.net (CloudFront)
Connection
keep-alive
Transfer-Encoding
chunked
X-Amz-Cf-Pop
FRA56-P7
X-Amz-Cf-Id
3JTRPU9tRSGaWLFop-uxKe3e602C8xae1t-69NX09qywaZ1hRnBEZw==
js
www.googletagmanager.com/gtag/
106 KB
42 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=DC-9253762
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
dda72887bcec1c995593a1056c432b8221e6eda8cca48219d621833a6e0b2344
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:48 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42502
x-xss-protection
0
last-modified
Sat, 17 Sep 2022 00:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Sat, 17 Sep 2022 02:25:48 GMT
diffuser.js
diffuser-cdn.app-us1.com/diffuser/
24 KB
6 KB
Script
General
Full URL
https://diffuser-cdn.app-us1.com/diffuser/diffuser.js
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:915b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
15eb202865d1d835fae2eff61bb922fa91fb4064a1fb850ebadab1f190782648

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:49 GMT
content-encoding
gzip
cf-cache-status
HIT
age
249
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 21 Oct 2021 17:42:06 GMT
server
cloudflare
etag
W/"4d482a43613d3966f353ec9d97452e0c"
vary
Accept-Encoding
content-type
application/javascript
via
1.1 eeeb5087a36839b2299b9c53f96feb8e.cloudfront.net (CloudFront)
cache-control
public, max-age=300
x-amz-cf-pop
TXL50-P1
cf-ray
74be64b9fc1201df-ZRH
x-amz-cf-id
Lcg6TJ_UqGRQkdT_N_-ulNBZlJ4_008XKOtagiafajTlppIIND9hnQ==
js
www.googletagmanager.com/gtag/
219 KB
75 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-W942G3C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
c5b26ec89f17614936d2eb9d4d9b1a24f0aedd5ae8c793302c9ce939b9137660
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:48 GMT
content-encoding
br
server
Google Tag Manager
access-control-allow-headers
Cache-Control
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
76970
x-xss-protection
0
expires
Sat, 17 Sep 2022 02:25:48 GMT
collect
region1.google-analytics.com/g/
0
357 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-R11FYFZ8HF&gtm=2oe9e0&_p=102767747&cid=1705873285.1663381549&ul=en-us&sr=1600x1200&_z=ccd.v9B&_s=1&sid=1663381549&sct=1&seg=0&dl=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&dt=Alaska%20USA%20services%20for%20you&en=page_view&_fv=1&_nsi=1&_ss=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
http://www.primegestaoempresarial.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
homeSprites.png
www.primegestaoempresarial.com/trade/alaska/alaskausa/images/
186 KB
186 KB
Image
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/images/homeSprites.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
beb161501df73ad297e1a7679cc63010d22d479ea146e56ef2b3f7a7e9b06c9c

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:53:52 GMT
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
image/png
Cache-Control
max-age=31536000
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=74
Content-Length
190407
Expires
Sun, 17 Sep 2023 02:25:49 GMT
AkusaIcon.woff
www.primegestaoempresarial.com/trade/alaska/alaskausa/fonts/
17 KB
17 KB
Font
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/fonts/AkusaIcon.woff?j5gpp4
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
3230f11f87ac7aa3afcde93c95793a2e00651d4bbae8b8fc3d12667daf8052fa

Request headers

Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128
Origin
http://www.primegestaoempresarial.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
X-nginx-cache
WordPress
Last-Modified
Tue, 20 Aug 2019 00:45:52 GMT
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
font/woff
Cache-Control
max-age=21600
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=73
Content-Length
17108
Expires
Sat, 17 Sep 2022 08:25:49 GMT
PTN57F-webfont.woff
www.primegestaoempresarial.com/trade/alaska/alaskausa/fonts/
25 KB
25 KB
Font
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/fonts/PTN57F-webfont.woff
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
505251f17e21dc99dcd248a697febdab8814c2a0f3a5de7694b6b59f0a26afcf

Request headers

Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128
Origin
http://www.primegestaoempresarial.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
X-nginx-cache
WordPress
Last-Modified
Tue, 20 Aug 2019 00:44:16 GMT
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
font/woff
Cache-Control
max-age=21600
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=73
Content-Length
25232
Expires
Sat, 17 Sep 2022 08:25:49 GMT
navSprites.png
www.primegestaoempresarial.com/trade/alaska/alaskausa/images/
14 KB
14 KB
Image
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/images/navSprites.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-base.css
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
dab4dd2fc46c7aa07526cacce2b4111e56d2c57443449519b04af9dec4cfe019

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-base.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:42:50 GMT
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
image/png
Cache-Control
max-age=31536000
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=74
Content-Length
14383
Expires
Sun, 17 Sep 2023 02:25:49 GMT
collect
www.google-analytics.com/j/
2 B
22 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j96&a=102767747&t=pageview&_s=1&dl=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&ul=en-us&de=UTF-8&dt=Alaska%20USA%20services%20for%20you&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAEABAAAAAC~&jid=840251037&gjid=706302149&cid=1705873285.1663381549&tid=UA-105087488-1&_gid=1958056076.1663381549&_r=1&gtm=2wg9e0W942G3C&z=1806142704
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2001:4860:4802:36::178 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
http://www.primegestaoempresarial.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
http://www.primegestaoempresarial.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
header_bg.png
www.primegestaoempresarial.com/trade/alaska/alaskausa/images/
8 KB
8 KB
Image
General
Full URL
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/images/header_bg.png
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
Apache /
Resource Hash
5cd6b433131a0f7972117a1de73410cd07059f385b4dceb1e99b1c9dd6351fb6

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Sat, 17 Sep 2022 02:25:49 GMT
X-nginx-cache
WordPress
Last-Modified
Mon, 19 Aug 2019 19:50:32 GMT
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
image/png
Cache-Control
max-age=31536000
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=74
Content-Length
8058
Expires
Sun, 17 Sep 2023 02:25:49 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/831978068/
3 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/831978068/?random=1663381549105&cv=9&fst=1663381549105&num=1&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2wg9e0&sendb=1&ig=1&frm=0&url=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&tiba=Alaska%20USA%20services%20for%20you&auid=602095962.1663381549&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: https://www.googleadservices.com/pagead/conversion_async.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
395dc5e26a961d528325ef2a76cd697b0357e3ec3e91a2b270cf70db9fa877cf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1106
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
134612163.js
bat.bing.com/p/action/
0
117 B
Script
General
Full URL
https://bat.bing.com/p/action/134612163.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

access-control-allow-origin
*
strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 1185B9D7F7E04ABAAD89AB33624B7A3F Ref B: FRAEDGE1412 Ref C: 2022-09-17T02:25:49Z
date
Sat, 17 Sep 2022 02:25:48 GMT
x-cache
CONFIG_NOCACHE
/
prism.app-us1.com/
0
213 B
Script
General
Full URL
https://prism.app-us1.com/?a=25948200&u=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Requested by
Host: diffuser-cdn.app-us1.com
URL: https://diffuser-cdn.app-us1.com/diffuser/diffuser.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:915b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/7.4.30
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Sat, 17 Sep 2022 02:25:49 GMT
cf-cache-status
DYNAMIC
server
cloudflare
x-powered-by
PHP/7.4.30
content-type
application/javascript
cache-control
no-cache, private
x-envoy-upstream-service-time
64
cf-ray
74be64ba3c2e01df-ZRH
content-length
0
collect
stats.g.doubleclick.net/j/
4 B
452 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j96&tid=UA-105087488-1&cid=1705873285.1663381549&jid=840251037&gjid=706302149&_gid=1958056076.1663381549&_u=YADAAEAAAAAAAC~&z=18907954
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c08::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://www.primegestaoempresarial.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Sat, 17 Sep 2022 02:25:49 GMT
content-type
text/plain
access-control-allow-origin
http://www.primegestaoempresarial.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.com/pagead/1p-user-list/831978068/
42 B
548 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/831978068/?random=1663381549105&cv=9&fst=1663380000000&num=1&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2wg9e0&sendb=1&frm=0&url=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&tiba=Alaska%20USA%20services%20for%20you&async=1&fmt=3&is_vtc=1&random=4193280877&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/831978068/
42 B
548 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/831978068/?random=1663381549105&cv=9&fst=1663380000000&num=1&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2wg9e0&sendb=1&frm=0&url=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&tiba=Alaska%20USA%20services%20for%20you&async=1&fmt=3&is_vtc=1&random=4193280877&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j96&tid=UA-105087488-1&cid=1705873285.1663381549&jid=840251037&_u=YADAAEAAAAAAAC~&z=1977609149
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j96&tid=UA-105087488-1&cid=1705873285.1663381549&jid=840251037&_u=YADAAEAAAAAAAC~&z=1977609149
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 17 Sep 2022 02:25:49 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
agf.gif
primegestaoempresarial.com/
Redirect Chain
  • http://www.primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8...
  • http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889...
0
0

ajax-loader.gif
primegestaoempresarial.com/trade/alaska/alaskausa/css/
Redirect Chain
  • http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
  • http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
0
0
Image
General
Full URL
http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/slick.css
Protocol
HTTP/1.1
Server
192.185.223.116 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
br296-ip04.hostgator.com.br
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Redirect headers

Date
Sat, 17 Sep 2022 02:25:50 GMT
X-nginx-cache
WordPress
Server
Apache
X-Endurance-Cache-Level
2
Content-Type
text/html; charset=UTF-8
Location
http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
Cache-Control
no-cache, must-revalidate, max-age=0
Connection
Keep-Alive
Keep-Alive
timeout=5, max=72
Content-Length
0
Expires
Wed, 11 Jan 1984 05:00:00 GMT
0
bat.bing.com/action/
0
174 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=134612163&tm=gtm002&Ver=2&mid=6ff86997-9eda-4349-95ed-6d817e59ea38&sid=0c23ef00363011ed93c60bd6d12e0a2c&vid=0c240280363011edb2b969af42a52321&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Alaska%20USA%20services%20for%20you&kw=AlaskaUSA,%20Alaska,%20Arizona,%20Washington,%20USA,%20San%20Bernardino%20California,%20Victor%20Valley,%20High%20Desert,%20Anchorage,%20Credit%20Union,%20Bank,%20Financial,%20Finance,%20Loan,%20Credit,%20Lending,%20Insurance,%20Mortgage,%20Refinance,%20home,%20Online%20banking,%20by%20phone,%20UltraBranch,%20Saving,%20Checking,%20Account,%20Money,%20Service,%20Relocate,%20Moving,%20Real%20Estate,%20business,%20AKUSA&p=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&r=&lt=5804&evt=pageLoad&sv=1&rn=132970
Requested by
Host: www.primegestaoempresarial.com
URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://www.primegestaoempresarial.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: D448F97518F046C1A88002040EC8D7AB Ref B: FRAEDGE1412 Ref C: 2022-09-17T02:25:50Z
date
Sat, 17 Sep 2022 02:25:50 GMT
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
up
insight.adsrvr.org/track/ Frame 742D
0
182 B
Document
General
Full URL
https://insight.adsrvr.org/track/up?adv=p6q6pct&ref=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&upid=q8skero&upv=1.1.0
Requested by
Host: js.adsrvr.org
URL: https://js.adsrvr.org/up_loader.1.1.0.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.193.217 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://www.primegestaoempresarial.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private,no-cache, must-revalidate
content-type
text/html
date
Sat, 17 Sep 2022 02:25:52 GMT
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
pragma
no-cache
x-aspnet-version
4.0.30319

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
primegestaoempresarial.com
URL
http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Alaska USA Federal Credit Union (Banking)

70 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch object| navigation object| dataLayer object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga number| formChecker function| checkForm string| visitorGlobalObjectAlias function| vgo string| DATALAYER_OBJECT_NAME function| referrerOverride function| sendCampaignData function| initNewOptimizelyIntegration function| initOptimizelyIntegration object| optimizely function| onYouTubeIframeAPIReady object| gaGlobal object| gaplugins object| gaData object| ub function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO function| ttd_dom_ready function| TTDUniversalPixelApi function| gtag function| UET function| UET_init function| UET_push object| ueto_10c52387eb object| uetq string| prismGlobalObjectAlias object| visitorGlobalObject function| $ function| jQuery boolean| o object| p boolean| v string| M object| agf number| leanModal_pageUsageCount function| lmMini function| loadToggle function| toggleContent function| toggleList string| resizePreviousView function| handleResize function| toggleSideMenu function| slideMenuIntoView function| addDisclosureToExternalLinks function| FlagUB function| AddTracker function| acMini string| resizePreviousView_default function| handleResize_default object| jQuery111308069031996997964 function| onHide function| onBeforeShow function| applyHandlers function| onButtonKeydown function| onMenuKeydown function| onButtonClick

12 Cookies

Domain/Path Name / Value
.primegestaoempresarial.com/ Name: _gcl_au
Value: 1.1.602095962.1663381549
.primegestaoempresarial.com/ Name: _ga_R11FYFZ8HF
Value: GS1.1.1663381549.1.0.1663381549.0.0.0
.bing.com/ Name: MUID
Value: 018AF24243BA6FE00EBCE06042D16E11
.primegestaoempresarial.com/ Name: _ga
Value: GA1.2.1705873285.1663381549
.primegestaoempresarial.com/ Name: _gid
Value: GA1.2.1958056076.1663381549
.primegestaoempresarial.com/ Name: _gat_UA-105087488-1
Value: 1
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission
prism.app-us1.com/ Name: prism_25948200
Value: dfa249e4-b6ee-4c55-adf8-89934dd7ba70
www.primegestaoempresarial.com/ Name: agft
Value: 74122dd32c8db8d54f418604dff41ce4.20692184
www.primegestaoempresarial.com/ Name: agfs
Value: 74122dd32c8db8d54f418604dff41ce4.20692184&1663381551&1663381551&direct&(none)&&&&&
.primegestaoempresarial.com/ Name: _uetsid
Value: 0c23ef00363011ed93c60bd6d12e0a2c
.primegestaoempresarial.com/ Name: _uetvid
Value: 0c240280363011edb2b969af42a52321

3 Console Messages

Source Level URL
Text
network error URL: http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript error URL: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&session=023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f
Message:
Access to XMLHttpRequest at 'http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040' (redirected from 'http://www.primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040') from origin 'http://www.primegestaoempresarial.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f%26session%3D023d09dd8d889577e208244d6e58380f023d09dd8d889577e208244d6e58380f&vt=new&sc=direct&md=(none)&dp=24&sh=1200&sw=1600&bn=Chrome&bv=105&pn=Windows&pr=10&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=20692184&vs=206921841663381551&_=762193&v=040
Message:
Failed to load resource: net::ERR_FAILED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

bat.bing.com
diffuser-cdn.app-us1.com
googleads.g.doubleclick.net
insight.adsrvr.org
js.adsrvr.org
primegestaoempresarial.com
prism.app-us1.com
region1.google-analytics.com
stats.g.doubleclick.net
www.alaskausa.org
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
www.primegestaoempresarial.com
primegestaoempresarial.com
107.162.171.161
108.138.15.119
142.250.185.130
15.197.193.217
192.185.223.116
2001:4860:4802:34::36
2001:4860:4802:36::178
2606:4700::6811:915b
2620:1ec:c11::200
2a00:1450:4001:800::2003
2a00:1450:4001:806::2002
2a00:1450:4001:827::2008
2a00:1450:4001:831::2004
2a00:1450:400c:c08::9d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