www.swancommunications.com Open in urlscan Pro
66.84.30.17  Malicious Activity! Public Scan

Submitted URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/
Effective URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=logi...
Submission: On September 19 via api from JP — Scanned from JP

Summary

This website contacted 14 IPs in 4 countries across 11 domains to perform 46 HTTP transactions. The main IP is 66.84.30.17, located in United States and belongs to WEBINT, US. The main domain is www.swancommunications.com.
This is the only time www.swancommunications.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Xfinity (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 20 66.84.30.17 11989 (WEBINT)
2 52.198.188.87 16509 (AMAZON-02)
1 182.161.74.22 55569 (CRITEO-AS...)
3 2600:140b:400... 20940 (AKAMAI-ASN1)
1 184.27.185.86 20940 (AKAMAI-ASN1)
2 63.140.50.163 16509 (AMAZON-02)
1 5 103.43.90.178 29990 (ASN-APPNEX)
1 23.45.57.234 20940 (AKAMAI-ASN1)
1 2406:2600:4::b 55569 (CRITEO-AS...)
5 2600:140b:2:9... 20940 (AKAMAI-ASN1)
2 2600:140b:2:9... 20940 (AKAMAI-ASN1)
2 52.193.31.132 16509 (AMAZON-02)
1 1 2404:6800:400... 15169 (GOOGLE)
1 1 2404:6800:400... 15169 (GOOGLE)
1 2404:6800:400... 15169 (GOOGLE)
46 14
Apex Domain
Subdomains
Transfer
20 swancommunications.com
www.swancommunications.com
615 KB
5 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 495
51 KB
5 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 228
11 KB
5 xfinity.com
sdx.xfinity.com — Cisco Umbrella Rank: 29953
oascentral.xfinity.com Failed
dl.cws.xfinity.com — Cisco Umbrella Rank: 30752
81 KB
5 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 208
fast.comcast.demdex.net
comcastathena.demdex.net — Cisco Umbrella Rank: 34039
10 KB
2 omtrdc.net
comcastcom.d1.sc.omtrdc.net — Cisco Umbrella Rank: 59858
5 KB
2 criteo.com
rtax.criteo.com — Cisco Umbrella Rank: 33370
gum.criteo.com — Cisco Umbrella Rank: 406
434 B
1 google.co.jp
www.google.co.jp — Cisco Umbrella Rank: 21141
548 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
580 B
1 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 41
653 B
1 moatads.com
z.moatads.com — Cisco Umbrella Rank: 403
253 B
46 11
Domain Requested by
20 www.swancommunications.com 1 redirects www.swancommunications.com
5 assets.adobedtm.com www.swancommunications.com
5 ib.adnxs.com 1 redirects www.swancommunications.com
ib.adnxs.com
3 sdx.xfinity.com www.swancommunications.com
2 comcastathena.demdex.net www.swancommunications.com
assets.adobedtm.com
2 dl.cws.xfinity.com www.swancommunications.com
2 comcastcom.d1.sc.omtrdc.net www.swancommunications.com
assets.adobedtm.com
2 dpm.demdex.net www.swancommunications.com
1 www.google.co.jp
1 www.google.com 1 redirects
1 googleads.g.doubleclick.net 1 redirects
1 gum.criteo.com ib.adnxs.com
1 z.moatads.com www.swancommunications.com
1 fast.comcast.demdex.net www.swancommunications.com
1 rtax.criteo.com www.swancommunications.com
0 oascentral.xfinity.com Failed www.swancommunications.com
46 16
Subject Issuer Validity Valid
www.xfinity.comcast.net
COMODO RSA Organization Validation Secure Server CA
2022-09-07 -
2023-09-07
a year crt.sh
moatads.com
DigiCert SHA2 Secure Server CA
2021-11-27 -
2022-11-29
a year crt.sh
*.criteo.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-08-27 -
2022-11-22
3 months crt.sh
*.adnxs.com
GeoTrust ECC CA 2018
2022-02-11 -
2023-03-14
a year crt.sh
*.cws.xfinity.com
COMODO RSA Organization Validation Secure Server CA
2022-04-21 -
2023-04-21
a year crt.sh
*.demdex.net
DigiCert TLS RSA SHA256 2020 CA1
2021-10-19 -
2022-11-19
a year crt.sh

This page contains 3 frames:

Primary Page: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Frame ID: A7D40758E018ED0208E2CA6B694E56ED
Requests: 44 HTTP requests in this frame

Frame: http://fast.comcast.demdex.net/dest5.html?d_nsid=0
Frame ID: 0983A4A85436C1ACBB6D18BB79D572C9
Requests: 2 HTTP requests in this frame

Frame: https://comcastathena.demdex.net/dest5.html?d_nsid=1
Frame ID: 5694AB54E66378D7DB26D1E66C16D769
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Sign in to Xfinity

Page URL History Show full URLs

  1. http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/ HTTP 302
    http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • lodash.*\.js

Overall confidence: 100%
Detected patterns
  • moatads\.com

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

46
Requests

26 %
HTTPS

47 %
IPv6

11
Domains

16
Subdomains

14
IPs

4
Countries

773 kB
Transfer

871 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/ HTTP 302
    http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 24
  • https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fttj%3Fid%3D15000574%26size%3D1400x800%26promo_sizes%3D300x600%2C300x250%26psa%3D0
Request Chain 46
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1023869955/?label=cYj3CPPGqqsBEIOInOgD&guid=ON&script=0 HTTP 302
  • https://www.google.com/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559 HTTP 302
  • https://www.google.co.jp/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559&ipr=y

46 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request index.htm
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/
Redirect Chain
  • http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/
  • http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82...
16 KB
17 KB
Document
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
f7f36f7c89bce1ed2de9e83ea02e337685aff6a26f00f2a87a92ccf86240e06b

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
16803
Content-Type
text/html
Date
Mon, 19 Sep 2022 04:09:56 GMT
Keep-Alive
timeout=5, max=99
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Mon, 19 Sep 2022 04:09:56 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
location
index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
lodash-slim.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
23 KB
23 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/lodash-slim.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
49d0c079f8431833fb59275e68a7db8b9215dc52068ff63c179e32dfe618a8c4

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
23346
tracking-aws.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
2 KB
3 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking-aws.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
11da464f86f5ff9850e1ef53dd13336cfbfd38a8f3808d7826d0c1a2d925563f

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2546
tracking-DTM.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
2 KB
2 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking-DTM.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
0df906e16d1ed57a686d542ac0e7a620eafb715c12ee0a0c648653b569e72a9b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1624
tracking.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
15 KB
15 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
d1e2dfc4882d3951f8b5ce26f342fdbd83dcfc7c5d53cc455dc3703b706fc7c2

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
14964
satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
126 KB
126 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
eab642baf412d4de18d20788e3784c47927549da84c4f0b5a0f6865fdbfb61a3

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
129056
fonts-remote.css
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
3 KB
3 KB
Stylesheet
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/fonts-remote.css
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
25910ca8aaacdd039f7e596b4f446ac4c71f67ff3911d5969dfba9b7f1a6688f

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3243
styles-light.css
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
44 KB
44 KB
Stylesheet
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/styles-light.css
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
e9838dd96e607f7db82a919db47ac8ead355133b2a0ac312517d76b1a9b47266

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
45103
rta.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
0
0
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/rta.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
vm-login-form-ad.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
9 KB
9 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/vm-login-form-ad.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
1bdca04f41b797a00f1ac403070d6ea18a459754c41d383ffddf5b0991f04d9d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
8775
data.json
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
169 B
417 B
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/data.json
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
c3d83128029acb4b1c9ae295ea823c9adb93e1cfa1e81d200e30adba82b3d4d3

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/json
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
169
1011719316x32.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
2 KB
2 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/1011719316x32.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
55b2a74a7498140a0e3d2e62e00a967fffac9a908c326d2294a1b37c0fb8b2f3

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1723
ttj
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
7 KB
7 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/ttj
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
0f108c7122c218a486594e6ddd029c00844979992aa9d7b00ea9d3816a3e5be5

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
7387
6d6e5a4b50313176614c77414143627a.gif
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
43 B
283 B
Image
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/6d6e5a4b50313176614c77414143627a.gif
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
image/gif
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
43
moatad.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
269 KB
270 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/moatad.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
2a150284ec831c47369e543eaaf6b57e2cbfc5102ff7d147efd3e12f26d53eaa

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
275951
u.gif
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
42 B
282 B
Image
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/u.gif
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
image/gif
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
42
event.gif
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
42 B
282 B
Image
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/event.gif
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:58 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
image/gif
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
42
jquery-3.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
85 KB
85 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/jquery-3.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
86927
scripts-responsive.js
www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/
7 KB
7 KB
Script
General
Full URL
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/scripts-responsive.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
66.84.30.17 , United States, ASN11989 (WEBINT, US),
Reverse DNS
vmcp107.myhostcenter.com
Software
Apache /
Resource Hash
aceb470e2f0767fe13270d4f84dc14e347889dd34762dd6eb095db9581051e89

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:57 GMT
Last-Modified
Sun, 04 Sep 2022 13:15:11 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
7303
id
dpm.demdex.net/
3 KB
2 KB
XHR
General
Full URL
http://dpm.demdex.net/id?d_visid_ver=2.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=DA11332E5321D0550A490D45%40AdobeOrg&d_nsid=0&ts=1663560597750
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Protocol
HTTP/1.1
Server
52.198.188.87 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-198-188-87.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
736618e2e502feb95a9ebae75359ea6d06162835e73ff7de8410a0fc755fbc14

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-2-v038-044391c2d.edge-tyo3.demdex.com 3 ms
Pragma
no-cache
content-encoding
gzip
X-TID
ZvcaOqIsTFU=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
1172
Expires
Thu, 01 Jan 1970 00:00:00 UTC
rta.js
rtax.criteo.com/delivery/rta/
0
141 B
Script
General
Full URL
http://rtax.criteo.com/delivery/rta/rta.js?netId=2528&cookieName=crtg_comcast&rnd=33164851591&varName=crtg_content
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/vm-login-form-ad.js
Protocol
HTTP/1.1
Server
182.161.74.22 , Singapore, ASN55569 (CRITEO-AS-AP Criteo APAC, JP),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 04:09:57 GMT
strict-transport-security
max-age=31536000; preload;
server
nginx/1.20.1
XfinityStandard-Regular.woff2
sdx.xfinity.com/fonts/latest/Xfinity_Standard/
26 KB
26 KB
Font
General
Full URL
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Regular.woff2
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/fonts-remote.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:400:1a9::1b62 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
138c0ead0fbcd09dd455df9870920e8725b367fbf02ac0cef0c62874000ab176

Request headers

Referer
http://www.swancommunications.com/
Origin
http://www.swancommunications.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-amz-version-id
kLBQWhXkUwwuS0hOSKJ2GQ_XrNE.oQFF
last-modified
Fri, 24 Jan 2020 21:23:01 GMT
server
AmazonS3
x-amz-cf-pop
NRT12-C4
etag
"e3e79cd377b28c1e7ffea64b194136cf"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=2574364
date
Mon, 19 Sep 2022 04:09:57 GMT
accept-ranges
bytes
content-length
26768
x-amz-cf-id
-lIGptiJFEJIb8_rP4BFcr05dPPQJ4M68Qslko_M9PhrV6J9tms-bg==
1845909008@x32
oascentral.xfinity.com/RealMedia/ads/adstream_jx.ads/comcast.net/login_secure/notve/
0
0

dest5.html
fast.comcast.demdex.net/ Frame 0983
7 KB
3 KB
Document
General
Full URL
http://fast.comcast.demdex.net/dest5.html?d_nsid=0
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
184.27.185.86 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-27-185-86.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8

Request headers

Referer
http://www.swancommunications.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
max-age=21600
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2785
Content-Type
text/html
Date
Mon, 19 Sep 2022 04:09:57 GMT
ETag
"2c9c2ee145ee280b85a217ad7045fae5:1580750826.437238"
Last-Modified
Mon, 03 Feb 2020 17:27:06 GMT
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Server
AkamaiNetStorage
Unused62
8096267
Vary
Accept-Encoding
id
comcastcom.d1.sc.omtrdc.net/
2 B
433 B
XHR
General
Full URL
http://comcastcom.d1.sc.omtrdc.net/id?d_visid_ver=2.5.0&d_fieldgroup=A&mcorgid=DA11332E5321D0550A490D45%40AdobeOrg&mid=28328109769800056363044038913110287843&ts=1663560597784
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Protocol
HTTP/1.1
Server
63.140.50.163 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
jag /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 19 Sep 2022 04:09:57 GMT
x-content-type-options
nosniff
server
jag
vary
Origin
p3p
CP="This is not a P3P policy"
access-control-allow-origin
http://www.swancommunications.com
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-type
application/x-javascript;charset=utf-8
content-length
2
x-xss-protection
1; mode=block
bounce
ib.adnxs.com/
Redirect Chain
  • https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
  • https://ib.adnxs.com/bounce?%2Fttj%3Fid%3D15000574%26size%3D1400x800%26promo_sizes%3D300x600%2C300x250%26psa%3D0
7 KB
4 KB
Script
General
Full URL
https://ib.adnxs.com/bounce?%2Fttj%3Fid%3D15000574%26size%3D1400x800%26promo_sizes%3D300x600%2C300x250%26psa%3D0
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index.htm?cmd=login_submit&id=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&session=96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087
Protocol
HTTP/1.1
Server
103.43.90.178 Singapore, Singapore, ASN29990 (ASN-APPNEX, US),
Reverse DNS
591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
c5cd29a63ea00c27e58ab4f2a5c0bbcd728470cb84004f99d4d56bb5c884737a
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Transfer-Encoding
chunked
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.138.252.200; 217.138.252.200; 591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
c222b132-39ed-4543-b44a-5c1c01c13403
Server
nginx/1.21.3
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 19 Sep 2022 04:09:59 GMT
X-Proxy-Origin
217.138.252.200; 217.138.252.200; 591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
AN-X-Request-Uuid
7fae0054-5660-42c8-933c-53e74b9285e7
Server
nginx/1.21.3
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://ib.adnxs.com/bounce?%2Fttj%3Fid%3D15000574%26size%3D1400x800%26promo_sizes%3D300x600%2C300x250%26psa%3D0
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
6d6e5a4b50313176614c77414143627a
oascentral.xfinity.com/RealMedia/ads/adstream_lx.ads/comcast.net/login_secure/notve/L30/388251635/x32/Comcast/APN_redirected_signin_1400x800_NO_HB/APN_redirected_signin_1400x800_NO_HB.html/
0
0

moatad.js
z.moatads.com/comcastapn56341864860/
0
253 B
Script
General
Full URL
https://z.moatads.com/comcastapn56341864860/moatad.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/1011719316x32.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.45.57.234 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-45-57-234.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 04:09:59 GMT
last-modified
Mon, 11 May 2020 15:59:42 GMT
server
AmazonS3
x-amz-request-id
GNF1KT3EZG95HMC9
etag
"d41d8cd98f00b204e9800998ecf8427e"
content-type
application/x-javascript
cache-control
max-age=64800
accept-ranges
bytes
content-length
0
x-amz-id-2
6r/UOjsUsZJssf/hGa7/ZdFfRE5cMvh3pJo0t2azkG6hA93pEAMr1+6Vcy5pWn5ONRBaZuMfpFM=
sync
gum.criteo.com/
51 B
293 B
Script
General
Full URL
https://gum.criteo.com/sync?c=30&r=2&j=cr_handle_data_a
Requested by
Host: ib.adnxs.com
URL: https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2406:2600:4::b , Japan, ASN55569 (CRITEO-AS-AP Criteo APAC, JP),
Reverse DNS
Software
Kestrel /
Resource Hash
acb5d519051cc13618e992a7df4bce6a980036dfbe2e17a970ec716194329f6a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 04:09:58 GMT
content-encoding
gzip
server
Kestrel
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
cache-control
private, max-age=3600
server-processing-duration-in-ticks
441528
strict-transport-security
max-age=31536000; preload;
expires
60
ttj
ib.adnxs.com/
0
1001 B
Script
General
Full URL
https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0
Requested by
Host: ib.adnxs.com
URL: https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
103.43.90.178 Singapore, Singapore, ASN29990 (ASN-APPNEX, US),
Reverse DNS
591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

Pragma
no-cache
Date
Mon, 19 Sep 2022 04:09:59 GMT
X-Proxy-Origin
217.138.252.200; 217.138.252.200; 591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
AN-X-Request-Uuid
2d9d2ae4-fa09-4dbb-bbc4-8da36a5b0ea8
Server
nginx/1.21.3
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
ttj
ib.adnxs.com/
8 KB
4 KB
Script
General
Full URL
https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/ttj
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
103.43.90.178 Singapore, Singapore, ASN29990 (ASN-APPNEX, US),
Reverse DNS
591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
b2bf84df0cfdaf299953fde8141349b10bfb0a0668d2f12f559ebc62c9f1a103
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Transfer-Encoding
chunked
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.138.252.200; 217.138.252.200; 591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
c1cef271-d778-4b25-9054-3e5dc5e44f13
Server
nginx/1.21.3
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
ttj
ib.adnxs.com/
0
1001 B
Script
General
Full URL
https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&bdl=1567582558&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0
Requested by
Host: ib.adnxs.com
URL: https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
103.43.90.178 Singapore, Singapore, ASN29990 (ASN-APPNEX, US),
Reverse DNS
591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

Pragma
no-cache
Date
Mon, 19 Sep 2022 04:09:59 GMT
X-Proxy-Origin
217.138.252.200; 217.138.252.200; 591.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
AN-X-Request-Uuid
dfe33fc8-8068-4d27-8f55-2bbf267bd5f6
Server
nginx/1.21.3
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
truncated
/
933 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
4bd9c8ed57b1dd8fddcc2910170e9b81b40f7b628e272924e88a98f45ebb9aea

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
58fd862aaa51daaa186ee3fecfd805c0f8eea09146e9c7deb44a3f30a1ad01b5

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/svg+xml
XfinityStandard-Light.woff2
sdx.xfinity.com/fonts/latest/Xfinity_Standard/
27 KB
27 KB
Font
General
Full URL
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Light.woff2
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/fonts-remote.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:400:1a9::1b62 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fc6cd95261064c28600405c9c8dd51813abf8367e85b6e00f0f3031a8338988a

Request headers

Referer
http://www.swancommunications.com/
Origin
http://www.swancommunications.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-amz-version-id
wnCwOacXycelzt78IMkr55wWB9WkMd2W
last-modified
Fri, 24 Jan 2020 21:23:01 GMT
server
AmazonS3
x-amz-cf-pop
NRT20-C2
etag
"f05d3ebe80809d82ab14d62a79da544e"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=2197513
date
Mon, 19 Sep 2022 04:09:59 GMT
accept-ranges
bytes
content-length
27420
x-amz-cf-id
xOYqJJj7rYGDO3c6qL7vU0vgrad3zmF0DJ6JgPPvVo1TEoSO9oCcBA==
XfinityStandard-Medium.woff2
sdx.xfinity.com/fonts/latest/Xfinity_Standard/
27 KB
27 KB
Font
General
Full URL
https://sdx.xfinity.com/fonts/latest/Xfinity_Standard/XfinityStandard-Medium.woff2
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/fonts-remote.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:400:1a9::1b62 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2a031939885bb7efba89d423c9ee7c0fe2bab465f18db63f40a9ae2bd7bc0228

Request headers

Referer
http://www.swancommunications.com/
Origin
http://www.swancommunications.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-amz-version-id
6t4RA2DS89tdf_2IK5vrc9JAOKCy9A40
last-modified
Fri, 24 Jan 2020 21:23:01 GMT
server
AmazonS3
x-amz-cf-pop
NRT12-C4
etag
"13709eac065721ba8cd0e2d1b6fa8026"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=2524716
date
Mon, 19 Sep 2022 04:09:59 GMT
accept-ranges
bytes
content-length
27152
x-amz-cf-id
b3rZjBPzscJ9fUFMB7IOPfJNcPSuJuGJBQxQ16GNYkTAnNdBrkFUpA==
s-code-contents-4a9ebf08bffa74f717ff121b2c55a295112122b4.js
assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/
97 KB
34 KB
Script
General
Full URL
http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/s-code-contents-4a9ebf08bffa74f717ff121b2c55a295112122b4.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
2600:140b:2:9ad::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
25b929df07cf5a58b7ffdb4b4bf3886b79c2e79034510720744cd845f251d003

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Feb 2020 20:53:25 GMT
Server
AkamaiNetStorage
ETag
"7c44e613d67e21f6a1c3afd5985988da:1581368005.559228"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
34525
Expires
Mon, 19 Sep 2022 05:09:59 GMT
/
dl.cws.xfinity.com/event/ Frame
0
0
Preflight
General
Full URL
https://dl.cws.xfinity.com/event/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:2:9a6::2c06 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
PUT
Origin
http://www.swancommunications.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
HEAD,OPTIONS,PUT
access-control-allow-origin
*
content-length
0
content-type
application/json
date
Mon, 19 Sep 2022 04:10:00 GMT
x-amz-apigw-id
YsG_5E4MPHcFVdg=
x-amz-cf-id
hOkhy9RNb_mY2Mx9sdV7HbU1fHxgGMKGircTRC_jMLcMoc9bHnPBVQ==
x-amz-cf-pop
NRT12-C2
x-amzn-requestid
3f5732ec-fc0a-4b33-846c-6610b0866ebf
/
dl.cws.xfinity.com/event/
110 B
490 B
XHR
General
Full URL
https://dl.cws.xfinity.com/event/
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:2:9a6::2c06 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
74640a39cbe3fd94f818c6a8647e2e7fe0f9e456d7918cffc8a661c81905819c

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 19 Sep 2022 04:10:01 GMT
x-amz-cf-pop
NRT12-C2
x-amz-apigw-id
YsG_8HpFPHcFZuQ=
x-amzn-requestid
2380284b-97bf-4c68-be30-390f16b7f353
access-control-max-age
86400
access-control-allow-methods
GET,POST,PUT,HEAD
content-type
application/json
access-control-allow-origin
*
x-amzn-trace-id
Root=1-6327eb99-672b70456b202eb20f39721f
access-control-allow-credentials
false
access-control-allow-headers
*
content-length
110
x-amz-cf-id
WhNRaSnTO1yh84crmVOyykZcAy8elk_ZiA16D-MJswrtkTXKfnqMPQ==
satellite-596fc62264746d0ba500dd83.js
assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/
130 B
633 B
Script
General
Full URL
http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/satellite-596fc62264746d0ba500dd83.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
2600:140b:2:9ad::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
14d14a623f62b6d7fbbf182ec50118a627518d9a49cab43e76f8f89d4e2310fa

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Feb 2020 20:53:26 GMT
Server
AkamaiNetStorage
ETag
"16dfb4bd56a82d8f8018ab2fa164856c:1581368006.307249"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
134
Expires
Mon, 19 Sep 2022 05:09:59 GMT
satellite-596fa36064746d7e580013b4.js
assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/
212 B
686 B
Script
General
Full URL
http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/satellite-596fa36064746d7e580013b4.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
2600:140b:2:9ad::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6dd667c9f0c814598df2b2a4335090f34adbc2008cc7dcb12727aa0540bfc29d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Feb 2020 20:53:26 GMT
Server
AkamaiNetStorage
ETag
"b5834499509b419a0926487143b3976d:1581368006.388159"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
187
Expires
Mon, 19 Sep 2022 05:09:59 GMT
satellite-5971021b64746d663b00202b.js
assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/
43 KB
15 KB
Script
General
Full URL
http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/satellite-5971021b64746d663b00202b.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
2600:140b:2:9ad::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
236b7ce99f4dde0feeb5ba4bd411a55d978fb32a6142912f819cbdf81c5a8e85

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Feb 2020 20:53:25 GMT
Server
AkamaiNetStorage
ETag
"dbef438e3fcd49bdc0ee4d74b97df080:1581368005.888342"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
14684
Expires
Mon, 19 Sep 2022 05:09:59 GMT
id
dpm.demdex.net/
223 B
953 B
XHR
General
Full URL
http://dpm.demdex.net/id?d_visid_ver=2.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=723C39F756ABCD0B7F000101%40AdobeOrg&d_nsid=1&ts=1663560599824
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Protocol
HTTP/1.1
Server
52.198.188.87 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-198-188-87.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
1050c87646ab0f0699fb24ed3ae30781b67dc1920d0d48124f0ad25e19dd0f0e

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-2-v038-060d0b24f.edge-tyo3.demdex.com 3 ms
Pragma
no-cache
content-encoding
gzip
X-TID
CvfE5eqzTk8=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
218
Expires
Thu, 01 Jan 1970 00:00:00 UTC
satellite-596fa34764746d6ae001a760.js
assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/
2 KB
1 KB
Script
General
Full URL
http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/scripts/satellite-596fa34764746d6ae001a760.js
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/satelliteLib-531bc4f46256650a84099973f0ed331f809ea5f4.js
Protocol
HTTP/1.1
Server
2600:140b:2:9ad::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
bb818d8b594a3d5dc87d5c81fdf604181653a6225b7f8d5e8b6f73904880652c

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Date
Mon, 19 Sep 2022 04:09:59 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Feb 2020 20:53:26 GMT
Server
AkamaiNetStorage
ETag
"1cf26e862d696e4a210b77e9f506e652:1581368006.039768"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
681
Expires
Mon, 19 Sep 2022 05:09:59 GMT
s37304558402278
comcastcom.d1.sc.omtrdc.net/b/ss/comcastdotcomprod/10/JS-2.3.0-D7QN/
4 KB
4 KB
Script
General
Full URL
http://comcastcom.d1.sc.omtrdc.net/b/ss/comcastdotcomprod/10/JS-2.3.0-D7QN/s37304558402278?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=19%2F8%2F2022%204%3A9%3A59%201%200&d.&nsid=0&jsonv=1&.d&D=D%3D&mid=28328109769800056363044038913110287843&aamlh=11&ce=UTF-8&pageName=resi%7Cselfservice%7Clogin%7Csign%20in&g=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f29&cc=USD&ch=login&events=event125%3D31%2Cevent36%3D32&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c25=resi%7Cselfservice%7Clogin%7Csign%20in%7Cpage%20load&v29=landscape%3Adesktop%20layout%3A1600x1200&v37=D%3DpageName&c44=responsive%7Ccima%20login&v44=responsive%7Ccima%20login&v46=First%20Visit&c54=VisitorAPI%20Present&c55=resi%7Cselfservice&c60=en&c69=res_beta&c72=32&c73=DTM%20Hosted%20%7C11212019&v86=unauthenticated%7Cunrecognized&v99=comcast%7Cweb&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&-g=5d08d06c3a16a82328fb5087&mcorgid=DA11332E5321D0550A490D45%40AdobeOrg&AQE=1
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/s-code-contents-4a9ebf08bffa74f717ff121b2c55a295112122b4.js
Protocol
HTTP/1.1
Server
63.140.50.163 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
jag /
Resource Hash
1e27f6a88614a02f893ad1bb239b79a0d2e245d3c9f8bd6fd36c05429909b005
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://www.swancommunications.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-aam-tid
G3wH8rYaQPA=
date
Mon, 19 Sep 2022 04:09:59 GMT
x-content-type-options
nosniff
p3p
CP="This is not a P3P policy"
content-length
3892
x-xss-protection
1; mode=block
dcs
dcs-prod-tyo3-1-v038-0c62d3006.edge-tyo3.demdex.com 7 ms
pragma
no-cache
last-modified
Tue, 20 Sep 2022 04:09:59 GMT
server
jag
etag
3572469185283194880-4619740829802391528
vary
*
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, max-age=0, no-transform, private
expires
Sun, 18 Sep 2022 04:09:59 GMT
event
comcastathena.demdex.net/
97 B
941 B
XHR
General
Full URL
https://comcastathena.demdex.net/event?_ts=1663560599840
Requested by
Host: www.swancommunications.com
URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/tracking.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.193.31.132 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-31-132.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
22c1419ae1cc5ff9dde8fb5a54dcc6ea9eeaf7565fe4f181dffca6f9fed1eb44
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
http://www.swancommunications.com/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-1-v038-0d573fd57.edge-tyo3.demdex.com 5 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
qw0Z4zAvTWs=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
http://www.swancommunications.com
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
119
Expires
Thu, 01 Jan 1970 00:00:00 UTC
dest5.html
comcastathena.demdex.net/ Frame 5694
7 KB
3 KB
Document
General
Full URL
https://comcastathena.demdex.net/dest5.html?d_nsid=1
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/s-code-contents-4a9ebf08bffa74f717ff121b2c55a295112122b4.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.193.31.132 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-31-132.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
http://www.swancommunications.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-tyo3-2-v038-03610c515.edge-tyo3.demdex.com 0 ms
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
WmQcQBKqTH8=
content-encoding
gzip
date
Mon, 19 Sep 2022 04:09:59 GMT
last-modified
Wed, 14 Sep 2022 10:25:02 GMT
transfer-encoding
chunked
vary
accept-encoding
/
www.google.co.jp/pagead/1p-user-list/1023869955/ Frame 0983
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1023869955/?label=cYj3CPPGqqsBEIOInOgD&amp;guid=ON&amp;script=0
  • https://www.google.com/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559
  • https://www.google.co.jp/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559&ipr=y
42 B
548 B
Image
General
Full URL
https://www.google.co.jp/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559&ipr=y
Protocol
H2
Server
2404:6800:4004:820::2003 , Australia, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
http://fast.comcast.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 19 Sep 2022 04:10:00 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Mon, 19 Sep 2022 04:10:00 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/gif
location
https://www.google.co.jp/pagead/1p-user-list/1023869955/?label=cYj3CPPGqqsBEIOInOgD&is_vtc=1&random=3973659559&ipr=y
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
oascentral.xfinity.com
URL
http://oascentral.xfinity.com/RealMedia/ads/adstream_jx.ads/comcast.net/login_secure/notve/1845909008@x32?target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage
Domain
oascentral.xfinity.com
URL
https://oascentral.xfinity.com/RealMedia/ads/adstream_lx.ads/comcast.net/login_secure/notve/L30/388251635/x32/Comcast/APN_redirected_signin_1400x800_NO_HB/APN_redirected_signin_1400x800_NO_HB.html/6d6e5a4b50313176614c77414143627a?_RM_EMPTY_&target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Xfinity (Consumer)

75 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch object| navigation function| _ function| Visitor object| _satellite object| s_c_il number| s_c_in object| digitalData object| runtimeData object| adInfo boolean| isMobile string| OAS_rns string| OAS_query function| cr_handle_data_a string| x32adtag string| adtag_x32 undefined| GLOBAL_VAR undefined| ct undefined| et undefined| hourElapsed undefined| msg undefined| pixelDomain undefined| isDomless undefined| documentReferrer undefined| isBeta undefined| viewHash undefined| pxSrc undefined| px object| Moat#G26 object| MoatSuperV26 object| callbacks object| Moat#PML#26#1.2 boolean| Moat#EVA undefined| ad function| $ function| jQuery object| login object| shared function| CircleLoader object| AdobeTeamUtils string| upDate string| s_account object| s function| s_doPlugins function| c_rspers function| c_r function| c_w function| s_getLoadTime function| AppMeasurement_Module_Integrate function| AppMeasurement_Module_AudienceManagement function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq function| DIL number| s_objectID number| s_giq object| DILComcastA object| _scDilObj function| AppMeasurement_Module_DIL function| AnalyticsPageTrack string| j string| s_tnt string| f0 number| s_loadT object| s_i_comcastdotcomprod number| customInviewPercentThreshold object| time

15 Cookies

Domain/Path Name / Value
.swancommunications.com/ Name: AMCVS_DA11332E5321D0550A490D45%40AdobeOrg
Value: 1
.swancommunications.com/ Name: AMCV_DA11332E5321D0550A490D45%40AdobeOrg
Value: 1406116232%7CMCIDTS%7C19255%7CMCMID%7C28328109769800056363044038913110287843%7CMCAAMLH-1664165397%7C11%7CMCAAMB-1664165397%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1663567797s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C2.5.0
.adnxs.com/ Name: uuid2
Value: 2712244504886047689
.adnxs.com/ Name: icu
Value: ChgIxeFYEAoYAiACKAIwl9efmQY4AkACSAIQl9efmQYYAQ..
.swancommunications.com/ Name: s_pers
Value: %20s_lv%3D1663560599833%7C1758168599833%3B%20s_lv_s%3DFirst%2520Visit%7C1663562399833%3B%20gpv_Page%3Dresi%257Cselfservice%257Clogin%257Csign%2520in%7C1663562399835%3B
.swancommunications.com/ Name: s_sess
Value: %20s_cc%3Dtrue%3B
.swancommunications.com/ Name: AMCVS_723C39F756ABCD0B7F000101%40AdobeOrg
Value: 1
.swancommunications.com/ Name: AMCV_723C39F756ABCD0B7F000101%40AdobeOrg
Value: 1406116232%7CMCIDTS%7C19255%7CMCMID%7C81737832637905728744410213203491136059%7CMCAAMLH-1664165399%7C11%7CMCAAMB-1664165399%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1663567799s%7CNONE%7CvVersion%7C2.5.0
.swancommunications.com/ Name: AAMC_comcast_0
Value: REGION%7C11
.swancommunications.com/ Name: aam_sitecore
Value: 2450016%3Dy
.swancommunications.com/ Name: fltk
Value: segID%3D2450016%2CsegID%3D1662899
.demdex.net/ Name: demdex
Value: 82072239794286940074449221772444483718
.swancommunications.com/ Name: AAMC_comcastathena_1
Value: REGION%7C11
.swancommunications.com/ Name: aam_uuid
Value: 82072239794286940074449221772444483718
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission

14 Console Messages

Source Level URL
Text
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/vm-login-form-ad.js(Line 243)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, http://oascentral.xfinity.com/RealMedia/ads/adstream_jx.ads/comcast.net/login_secure/notve/1845909008@x32?target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/vm-login-form-ad.js(Line 243)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, http://oascentral.xfinity.com/RealMedia/ads/adstream_jx.ads/comcast.net/login_secure/notve/1845909008@x32?target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/rta.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://oascentral.xfinity.com/RealMedia/ads/adstream_jx.ads/comcast.net/login_secure/notve/1845909008@x32?target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/1011719316x32.js(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/1011719316x32.js(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/1011719316x32.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://z.moatads.com/comcastapn56341864860/moatad.js#moatClientLevel1=.CIM_PROMOTION&moatClientLevel2=Comcast/APN_redirected_signin_1400x800_NO_HB&moatClientLevel3=APN_redirected_signin_1400x800_NO_HB&moatClientSlicer1=x32&moatClientSlicer2=comcast.net/login_secure/notve/L30, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://oascentral.xfinity.com/RealMedia/ads/adstream_lx.ads/comcast.net/login_secure/notve/L30/388251635/x32/Comcast/APN_redirected_signin_1400x800_NO_HB/APN_redirected_signin_1400x800_NO_HB.html/6d6e5a4b50313176614c77414143627a?_RM_EMPTY_&target=normal&_OAS_GEO_OVERRIDE_=US:UNKNOWN&am=NONE&undefined&undefined&u=undefined&theme=light&max-size=fullpage
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
javascript warning URL: https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://ib.adnxs.com/ttj?id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/ttj
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://www.swancommunications.com/menu-widge/class-wp/plugins/images/wp-sample/bbbd810683e59b5aaa7544ecedb0467e/index_files/ttj
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&bdl=1567582558&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://ib.adnxs.com/ttj?ttjb=1&bdc=1567582558&bdh=19csEAsmUreP4t53ODdEMQs8zSk.&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&id=15000574&size=1400x800&promo_sizes=300x600,300x250&psa=0
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ib.adnxs.com/ttj?ttjb=1&bdc=1663560599&bdh=L63T-EGeJzrDRww0IbkDmYLal-s.&bdl=1567582558&&bdref=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&bdtop=true&bdifs=0&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&&bstk=http%3A%2F%2Fwww.swancommunications.com%2Fmenu-widge%2Fclass-wp%2Fplugins%2Fimages%2Fwp-sample%2Fbbbd810683e59b5aaa7544ecedb0467e%2Findex.htm%3Fcmd%3Dlogin_submit%26id%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087%26session%3D96b21f295d08d06c3a16a82328fb508796b21f295d08d06c3a16a82328fb5087&id=15000574&size=1400x800&promo_sizes=300x600%2C300x250&psa=0, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

assets.adobedtm.com
comcastathena.demdex.net
comcastcom.d1.sc.omtrdc.net
dl.cws.xfinity.com
dpm.demdex.net
fast.comcast.demdex.net
googleads.g.doubleclick.net
gum.criteo.com
ib.adnxs.com
oascentral.xfinity.com
rtax.criteo.com
sdx.xfinity.com
www.google.co.jp
www.google.com
www.swancommunications.com
z.moatads.com
oascentral.xfinity.com
103.43.90.178
182.161.74.22
184.27.185.86
23.45.57.234
2404:6800:4004:820::2002
2404:6800:4004:820::2003
2404:6800:4004:820::2004
2406:2600:4::b
2600:140b:2:9a6::2c06
2600:140b:2:9ad::1e80
2600:140b:400:1a9::1b62
52.193.31.132
52.198.188.87
63.140.50.163
66.84.30.17
0df906e16d1ed57a686d542ac0e7a620eafb715c12ee0a0c648653b569e72a9b
0f108c7122c218a486594e6ddd029c00844979992aa9d7b00ea9d3816a3e5be5
1050c87646ab0f0699fb24ed3ae30781b67dc1920d0d48124f0ad25e19dd0f0e
11da464f86f5ff9850e1ef53dd13336cfbfd38a8f3808d7826d0c1a2d925563f
138c0ead0fbcd09dd455df9870920e8725b367fbf02ac0cef0c62874000ab176
14d14a623f62b6d7fbbf182ec50118a627518d9a49cab43e76f8f89d4e2310fa
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
1bdca04f41b797a00f1ac403070d6ea18a459754c41d383ffddf5b0991f04d9d
1e27f6a88614a02f893ad1bb239b79a0d2e245d3c9f8bd6fd36c05429909b005
22c1419ae1cc5ff9dde8fb5a54dcc6ea9eeaf7565fe4f181dffca6f9fed1eb44
236b7ce99f4dde0feeb5ba4bd411a55d978fb32a6142912f819cbdf81c5a8e85
25910ca8aaacdd039f7e596b4f446ac4c71f67ff3911d5969dfba9b7f1a6688f
25b929df07cf5a58b7ffdb4b4bf3886b79c2e79034510720744cd845f251d003
2a031939885bb7efba89d423c9ee7c0fe2bab465f18db63f40a9ae2bd7bc0228
2a150284ec831c47369e543eaaf6b57e2cbfc5102ff7d147efd3e12f26d53eaa
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
49d0c079f8431833fb59275e68a7db8b9215dc52068ff63c179e32dfe618a8c4
4bd9c8ed57b1dd8fddcc2910170e9b81b40f7b628e272924e88a98f45ebb9aea
55b2a74a7498140a0e3d2e62e00a967fffac9a908c326d2294a1b37c0fb8b2f3
58fd862aaa51daaa186ee3fecfd805c0f8eea09146e9c7deb44a3f30a1ad01b5
6dd667c9f0c814598df2b2a4335090f34adbc2008cc7dcb12727aa0540bfc29d
736618e2e502feb95a9ebae75359ea6d06162835e73ff7de8410a0fc755fbc14
74640a39cbe3fd94f818c6a8647e2e7fe0f9e456d7918cffc8a661c81905819c
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
acb5d519051cc13618e992a7df4bce6a980036dfbe2e17a970ec716194329f6a
aceb470e2f0767fe13270d4f84dc14e347889dd34762dd6eb095db9581051e89
b2bf84df0cfdaf299953fde8141349b10bfb0a0668d2f12f559ebc62c9f1a103
bb818d8b594a3d5dc87d5c81fdf604181653a6225b7f8d5e8b6f73904880652c
c3d83128029acb4b1c9ae295ea823c9adb93e1cfa1e81d200e30adba82b3d4d3
c5cd29a63ea00c27e58ab4f2a5c0bbcd728470cb84004f99d4d56bb5c884737a
d1e2dfc4882d3951f8b5ce26f342fdbd83dcfc7c5d53cc455dc3703b706fc7c2
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e9838dd96e607f7db82a919db47ac8ead355133b2a0ac312517d76b1a9b47266
eab642baf412d4de18d20788e3784c47927549da84c4f0b5a0f6865fdbfb61a3
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f7f36f7c89bce1ed2de9e83ea02e337685aff6a26f00f2a87a92ccf86240e06b
fc6cd95261064c28600405c9c8dd51813abf8367e85b6e00f0f3031a8338988a