Windows Analysis Report
http://testing-1g0.pages.dev/

Overview

General Information

Sample URL: http://testing-1g0.pages.dev/
Analysis ID: 1446889
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
AI detected suspicious javascript
Phishing site detected (based on logo match)
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of large embedded background images detected
HTML title does not match URL

Classification

AV Detection

barindex
Source: http://testing-1g0.pages.dev/ Avira URL Cloud: detection malicious, Label: phishing
Source: http://testing-1g0.pages.dev/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: https://testing-1g0.pages.dev/ LLM: Score: 8 brands: AOL Reasons: The URL 'https://testing-1g0.pages.dev/' does not match the legitimate domain name associated with AOL, which is typically 'aol.com'. The site includes a login form, which is a common feature in phishing sites to capture user credentials. The domain name 'pages.dev' is a generic hosting domain and is not associated with AOL. The use of a well-known brand name (AOL) and the presence of a login form are indicative of social usering techniques often used in phishing attacks. DOM: 0.0.pages.csv
Source: Yara match File source: 65.83.pages.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 58.67.pages.csv, type: HTML
Source: https://testing-1g0.pages.dev/ LLM: Score: 8 Reasons: The code contains suspicious elements such as the presence of a hardcoded token and chat ID, which could be used for unauthorized data transmission. Additionally, the code manipulates the DOM to potentially capture and display sensitive information like email and password, which is a common tactic in phishing attacks. These factors indicate a high risk of malicious intent. DOM: 0.0.pages.csv
Source: https://testing-1g0.pages.dev/ Matcher: Template: aol matched
Source: https://testing-1g0.pages.dev/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.aol.com/ HTTP Parser: Total embedded SVG size: 135998
Source: https://testing-1g0.pages.dev/ HTTP Parser: Total embedded background img size: 201340
Source: https://testing-1g0.pages.dev/forgot?lang=en-US&src=guce-mail&done=https%3A%2F%2Fmail.aol.com%2F%3Fguce_referrer%3DaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS8%26guce_referrer_sig%3DAQAAAMV1HcA2ap8E1JAzEL1d1RoR7BHgqDyNnC7NHxVoHwo_ZY36BAE_-eVbfvo18WaCCZJWR_2BFs5xSkyqQg3iAq4J5cmfK5fS3JSy8_aNdRxsO20tZuVRSZvbpbt04U-xYnBs0YKiqGikz7l_2JSE_Fm4Oo3ZLzt9_9Zivwbg-xRI HTTP Parser: Total embedded background img size: 201340
Source: https://testing-1g0.pages.dev/account/create?lang=en-US&src=guce-mail&done=https%3A%2F%2Fmail.aol.com%2F%3Fguce_referrer%3DaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS8%26guce_referrer_sig%3DAQAAAMV1HcA2ap8E1JAzEL1d1RoR7BHgqDyNnC7NHxVoHwo_ZY36BAE_-eVbfvo18WaCCZJWR_2BFs5xSkyqQg3iAq4J5cmfK5fS3JSy8_aNdRxsO20tZuVRSZvbpbt04U-xYnBs0YKiqGikz7l_2JSE_Fm4Oo3ZLzt9_9Zivwbg-xRI&specId=yidReg HTTP Parser: Total embedded background img size: 201340
Source: https://testing-1g0.pages.dev/ HTTP Parser: Title: AOL does not match URL
Source: https://testing-1g0.pages.dev/ HTTP Parser: <input type="password" .../> found
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.html HTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.html HTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.html HTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.html HTTP Parser: No favicon
Source: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.html HTTP Parser: No favicon
Source: https://membernotifications.aol.com/offers/aolHomepage/stickyFooter HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.html HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=8369ae03-bf51-422b-a15c-33306b0e1dfe HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=Zk-ElMCo8XwAALxnKz0AAAAA HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=8785666810998501200&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=VmE3357sx_5fBlXS5aQvRPDoXLvjgOaSpguvq4YkHhU&pi=gumgum&tc=1 HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv&google_tc= HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1 HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUBQTSIL&prvid=2034%2C2031%2C2030%2C233%2C2028%2C2027%2C2026%2C236%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP Parser: No favicon
Source: https://yahoo-bidout-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP Parser: No favicon
Source: https://a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=9165965397510453586&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9 HTTP Parser: No favicon
Source: https://help.aol.com/ HTTP Parser: No favicon
Source: https://help.aol.com/ HTTP Parser: No favicon
Source: https://help.aol.com/ HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://widget.us.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=wDRi3Y1XWudtyec5KKvj7ggue68&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7372327276449101969&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUa81a22b1334148ecb90f459b2fd358d9 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5134455425174035855 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=b6bfeee6-1954-11ef-855d-a248653d767a HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=BD0DE19C-09D4-4B62-A188-46A0D2E6C177 HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.642.0_en.html#goog_980501800 HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.642.0_en.html#goog_980501800 HTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.aol.com%2F&tbla_id=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14&axids=gam%3Dy-QM7g1aNE2uJx8P1wgixkZr9U8llKQOEG~A%26dv360%3DeS1DRVBhdFY1RTJ1SExXeFFKWHJsbzM0eHJ5amtROU9CNH5B%26ydsp%3Dy-Q1anlJpE2uLNXvog9cXvHne26mx9Lj2d~A%26tbla%3Dy-hQJOddZE2uJ.k4E_AdFKaRd4VpIL_y_h~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AANRF07Mn4kAABWNJQroRw&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://membernotifications.aol.com/offers/aolHelp/mobileazpage?cobrand=usaol HTTP Parser: No favicon
Source: https://ssp-sync.criteo.com/user-sync/iframe?gdprapplies=0&gdpr=&ccpa=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=HHt10NrrgWMXUjRbaYMbgSVY&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-7c64f7b4-7a90-45eb-91ae-af76e523d963-003 HTTP Parser: No favicon
Source: https://sync.targeting.unrulymedia.com/csync/RX-7c64f7b4-7a90-45eb-91ae-af76e523d963-003 HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=0&cmp_cs=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/prebid-server/?&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://membernotifications.aol.com/offers/aolHelp/searchresults?cobrand=usaol HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26type%3Dpba%26gdpr%3D0%26gdpr_consent%3D%26ovsid%3DPM_UID HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=5d49f482552c9b6 HTTP Parser: No favicon
Source: https://contextual.media.net/cksync.php?cs=8&type=pba&gdpr=0&gdpr_consent=&ovsid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177 HTTP Parser: No favicon
Source: https://testing-1g0.pages.dev/ HTTP Parser: No <meta name="author".. found
Source: https://testing-1g0.pages.dev/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.214.149.91:443 -> 192.168.2.6:51145 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.66.27:443 -> 192.168.2.6:51268 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 5MB later: 37MB
Source: unknown Network traffic detected: IP country count 10
Source: global traffic TCP traffic: 192.168.2.6:50101 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 173
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: unknown TCP traffic detected without corresponding DNS query: 164.132.25.180
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: testing-1g0.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/assets/images/ns/aol-logo-black-v.0.0.2.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://testing-1g0.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/assets/images/ybar/aol-logo-white-v0.0.4.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://testing-1g0.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/mbr/images/checkbox-unchecked.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://testing-1g0.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/assets/images/ybar/aol-logo-white-v0.0.4.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/assets/images/ns/aol-logo-black-v.0.0.2.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/login/aol-favicon.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://testing-1g0.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/mbr/images/checkbox-unchecked.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wm/login/aol-favicon.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://testing-1g0.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b12b87cffdae1bc42b921fcf2bd9cf4c"If-Modified-Since: Fri, 04 May 2018 04:41:39 GMT
Source: global traffic HTTP traffic detected: GET /wm/login/aol-favicon.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wm/login/aol-favicon.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b12b87cffdae1bc42b921fcf2bd9cf4c"If-Modified-Since: Fri, 04 May 2018 04:41:39 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.46.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td-app-aol-production/assets/v1/css/layout/main.289df0da.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td-app-aol-production/assets/v1/css/custom.5fcdebca.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td-app-aol-production/assets/v1/css/layout/homepage_v2.450ca5fa.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/common.52199b28fa7ca442.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/aol_footer.7ea76f4ec7bd00ce.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/dispatcher.35f949ab045720f0.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/special_event.2b279353b9563d0a.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/notification_banner.ae48c4e59d83a951.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/dl.83a88a4e4e6cf5eb.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/gam.03794bc12e05390f.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/stream.b51cf15ff5cfd424.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/weather.9fd2039b03cca64a.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/aol_header.8f2cf9375f417c47.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/large/28-mostly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/icons/elections-2024.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/30-partly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/12-rain.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/wafer-core.0a677c8dde5a4efd.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/vendor-glide.5d4589fcc2e985fc.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/polyfills.570a7e8b6540e7fd.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/utils.9111c432fb133fce.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/fonts/opensans/VF/OpenSans-VF.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aol.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s.aolcdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/fonts/poppins/Poppins-Semibold.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aol.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s.aolcdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/fonts/poppins/Poppins-Medium.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aol.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s.aolcdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/fonts/poppins/Poppins-Bold.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aol.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s.aolcdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/fonts/poppins/Poppins-Regular.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.aol.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s.aolcdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/large/28-mostly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/icons/elections-2024.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/12-rain.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/30-partly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-dl-1.7.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.8.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.1.2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-module-2.0.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/video_player_wafer.87b49b05fdd1e271.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/dispatcher.37c5e1a2f6118a29.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /os/yaft/yaft-0.3.29.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/special_event.0ca9668537635e40.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/notification_banner.e004617c8ef3480b.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/gam.f2ab6f1f63daee3b.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/taboola.d258f55a4ca48b0c.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/dl.2b4ff7c6e37d4dcc.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/recipe_search.664354b5a7ea43bf.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.aol.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/yahoo_sports_scores.6585265e1656bea4.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/stream.7efb85c8f2ce352d.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/finance_banner.4c2b64bc7666579b.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/y_finance_markets.e005fe8327df316b.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/trivia_games.591eb330cf391997.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/newsletter_signup.f9a1163a73b0919b.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/28-mostly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/27-mostly-cloudy-night.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-07%2Fb1f2c370-2fe4-11ee-af3f-3bc97f9dc4f0&client=76f99bdb8f78cd44cc0b&signature=a92fd85ac9aa663af76ca1d3946fd8c5faa7f639 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-07%2F64f4c710-1cd1-11ee-a4ff-74225ffec8bb&client=76f99bdb8f78cd44cc0b&signature=c29cea20723b38471dd5671b7aded44c5500be24 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-11%2Fa2258160-2b7f-11eb-bbe3-c5a6dfd56406&client=76f99bdb8f78cd44cc0b&signature=668467e7d91ff5dccf4279760f0d614d88addd13 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-07%2F3c019bd0-ee43-11eb-bced-b4b62d80677d&client=76f99bdb8f78cd44cc0b&signature=ce40ac0abc26ce89b2b3a45dd92d42a44233b73e HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/large/AccuWeather_2.svg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-09%2F7bc91ad0-1009-11ec-bfea-2182b7e056ce&client=76f99bdb8f78cd44cc0b&signature=288593dd0d822231ec18e08bd43dabcce5aeea31 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.aol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/weather.3d67f0f30b8148ec.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nex/modules/yahoo_sports_scores/v1/?isXHR=true&m_mode=json HTTP/1.1Host: www.aol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/28-mostly-cloudy-day.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/small/27-mostly-cloudy-night.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-07%2Fb1f2c370-2fe4-11ee-af3f-3bc97f9dc4f0&client=76f99bdb8f78cd44cc0b&signature=a92fd85ac9aa663af76ca1d3946fd8c5faa7f639 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/news.0860907304e595d6.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/ad_blocker.9bc5be0dc76620b0.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/aol_header.c9d788ec37fadfe6.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-07%2F3c019bd0-ee43-11eb-bced-b4b62d80677d&client=76f99bdb8f78cd44cc0b&signature=ce40ac0abc26ce89b2b3a45dd92d42a44233b73e HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fbj34PPEboLt0lNpiCqZ05Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181214%2F500x500%2Fmavericks_wbg.png&client=76f99bdb8f78cd44cc0b&signature=dfd6b0388f649b2725da8a42d8805ed86e4d5259 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-07%2F64f4c710-1cd1-11ee-a4ff-74225ffec8bb&client=76f99bdb8f78cd44cc0b&signature=c29cea20723b38471dd5671b7aded44c5500be24 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/weather/large/AccuWeather_2.svg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-11%2Fa2258160-2b7f-11eb-bbe3-c5a6dfd56406&client=76f99bdb8f78cd44cc0b&signature=668467e7d91ff5dccf4279760f0d614d88addd13 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-09%2F7bc91ad0-1009-11ec-bfea-2182b7e056ce&client=76f99bdb8f78cd44cc0b&signature=288593dd0d822231ec18e08bd43dabcce5aeea31 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F3E6F0ARiT3ZQ7FArihI9Bw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181226%2F500x500%2Ftimberwolves_wbg.png&client=76f99bdb8f78cd44cc0b&signature=6b39da94a9b7fb47562b1b860faa5f4c1d24210e HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/adbuilder/gemini.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dv/static/siteApp/img/privacy-choice-control.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=jpg&quality=80&thumbnail=32%2C32&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-07%2F3c019bd0-ee43-11eb-bced-b4b62d80677d&client=76f99bdb8f78cd44cc0b&signature=3aa198e79469e4081181851b7817f9aefe8b4866 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/metro/g/myy/rapidworker_1_2_0.0.2.js HTTP/1.1Host: www.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fbj34PPEboLt0lNpiCqZ05Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181214%2F500x500%2Fmavericks_wbg.png&client=76f99bdb8f78cd44cc0b&signature=dfd6b0388f649b2725da8a42d8805ed86e4d5259 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F3E6F0ARiT3ZQ7FArihI9Bw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181226%2F500x500%2Ftimberwolves_wbg.png&client=76f99bdb8f78cd44cc0b&signature=6b39da94a9b7fb47562b1b860faa5f4c1d24210e HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FyA3tBjYEAJYS_q11bBVHjg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181214%2F500x500%2Fpacers_wbg.png&client=76f99bdb8f78cd44cc0b&signature=e68c4630c61600d47c8b52248989eab478a80807 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nex/modules/weather/v1?isXHR=true&m_mode=json HTTP/1.1Host: www.aol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22
Source: global traffic HTTP traffic detected: GET /cv/apiv2/adbuilder/gemini.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nex/modules/news/v1/?m_mode=json&isXHR=true HTTP/1.1Host: www.aol.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22
Source: global traffic HTTP traffic detected: GET /dv/static/siteApp/img/privacy-choice-control.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=jpg&quality=80&thumbnail=32%2C32&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-07%2F3c019bd0-ee43-11eb-bced-b4b62d80677d&client=76f99bdb8f78cd44cc0b&signature=3aa198e79469e4081181851b7817f9aefe8b4866 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FyA3tBjYEAJYS_q11bBVHjg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fnba%2F20181214%2F500x500%2Fpacers_wbg.png&client=76f99bdb8f78cd44cc0b&signature=e68c4630c61600d47c8b52248989eab478a80807 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FLaVK5.znBhNMAKDUJz1a2g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181030%2F500x500%2Fceltics_wbg.png&client=76f99bdb8f78cd44cc0b&signature=9ca02475456bf5ddb0d57685bd4170c582005b73 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-6d742e966c.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkMGV8nhIDPhon8NaaEH84Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20230811%2FMLB%2F500%2Frockies_wbg.png&client=76f99bdb8f78cd44cc0b&signature=da5ae335648275dd00d08fc5f3e80e3c24b0cb45 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fd.AWj8FuN2V4xyoJwzDPGQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Foakland_a_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=1e4049ff055d73d3c2d44d2d8fbe52423c466b52 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F_f.0rX.8xWRSA.z3Dpizcw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20200508%2F500x500%2Fpadres_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=7a024194b9142763655abfd6ed1e3e4f6495bf83 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FsQqawBV36sXqpGuGwXrDbw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fcincinnati_reds_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=c3d45d0ff820b44e19dcc56cec51d222b1fbf9da HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/prod/evplayer.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F9OD88Iedd3JWl5h_W4111g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190314%2F500x500%2Frangers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=09bdc4657cedb149a942b53e9557602fa6a610d4 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.6.29/evplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FPMQsnNgc41c_GbNQ1JO_LQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190403%2F500x500%2Fphillies_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=c02d09651346a22345d45414bf6990886bbdd7db HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FLaVK5.znBhNMAKDUJz1a2g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181030%2F500x500%2Fceltics_wbg.png&client=76f99bdb8f78cd44cc0b&signature=9ca02475456bf5ddb0d57685bd4170c582005b73 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkDiXli.D_WDnpsc8QwxvBg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190409%2F500x500%2Fgiants_s.png&client=76f99bdb8f78cd44cc0b&signature=a5db9adb92297dcb97c8f99b467d5c3f3f79992b HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fd.AWj8FuN2V4xyoJwzDPGQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Foakland_a_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=1e4049ff055d73d3c2d44d2d8fbe52423c466b52 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F_f.0rX.8xWRSA.z3Dpizcw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20200508%2F500x500%2Fpadres_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=7a024194b9142763655abfd6ed1e3e4f6495bf83 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkSFKSLh2AAsN66Xe9ynyIA--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190312%2F500x500%2Fpirates_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=d43580e1cb031eac0937777fb019d65cc8aa5e92 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FJXstQIXskrijadWN4CrVWw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20200323%2F500x500%2Fbrewers_wbg.png&client=76f99bdb8f78cd44cc0b&signature=56ba0bfafd8e5d4e164cb8997565cb39aeac59ae HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkMGV8nhIDPhon8NaaEH84Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20230811%2FMLB%2F500%2Frockies_wbg.png&client=76f99bdb8f78cd44cc0b&signature=da5ae335648275dd00d08fc5f3e80e3c24b0cb45 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FEymZRBHvGs3_SkFA6laCUw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fmarlins_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=a962b344615cb6a98b4175735f4a69db77f28b25 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FsQqawBV36sXqpGuGwXrDbw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fcincinnati_reds_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=c3d45d0ff820b44e19dcc56cec51d222b1fbf9da HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FOHTDIcS3OqqJHOtudo3U_g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20211123%2F500x500%2FBoston-Red-Sox_wbg.png&client=76f99bdb8f78cd44cc0b&signature=3196918a1fe607d3480e4199512d4c82a7361c33 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F9OD88Iedd3JWl5h_W4111g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190314%2F500x500%2Frangers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=09bdc4657cedb149a942b53e9557602fa6a610d4 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kj/js/dispatcherWidget.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d3decajspqn3ue.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkDiXli.D_WDnpsc8QwxvBg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190409%2F500x500%2Fgiants_s.png&client=76f99bdb8f78cd44cc0b&signature=a5db9adb92297dcb97c8f99b467d5c3f3f79992b HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FPMQsnNgc41c_GbNQ1JO_LQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190403%2F500x500%2Fphillies_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=c02d09651346a22345d45414bf6990886bbdd7db HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F2s1JVbQT4jK7vnmSdH51yw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190307%2F500x500%2Frays_wbg.png&client=76f99bdb8f78cd44cc0b&signature=878df353f7cafc11bf0dc707a2dea4918f56cd38 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F7K_tu.SMGj_akw2SJ_wa7Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fmariners_wbg.png&client=76f99bdb8f78cd44cc0b&signature=2b8a377cb94691fc5f98ff850b130d1f2ccf1ea3 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FkSFKSLh2AAsN66Xe9ynyIA--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190312%2F500x500%2Fpirates_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=d43580e1cb031eac0937777fb019d65cc8aa5e92 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FJXstQIXskrijadWN4CrVWw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20200323%2F500x500%2Fbrewers_wbg.png&client=76f99bdb8f78cd44cc0b&signature=56ba0bfafd8e5d4e164cb8997565cb39aeac59ae HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FEymZRBHvGs3_SkFA6laCUw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fmarlins_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=a962b344615cb6a98b4175735f4a69db77f28b25 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FIjw0_3b8a1CMPGSAXMtS8g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fyankees_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=ff1d4fa8605c9733c7da8efc8f7f5acc20916320 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FOHTDIcS3OqqJHOtudo3U_g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20211123%2F500x500%2FBoston-Red-Sox_wbg.png&client=76f99bdb8f78cd44cc0b&signature=3196918a1fe607d3480e4199512d4c82a7361c33 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.6.29/pframe.html HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FXHFwznD4f5UxmqWl6KykpQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fwhitesox_wbg.png&client=76f99bdb8f78cd44cc0b&signature=86515300c6be95bc1e98a2bf808cddea0b19a784 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FCxYOsaj1HyPgJWfNqhuFcw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fbluejays_wbg.png&client=76f99bdb8f78cd44cc0b&signature=7415fbceb2d3013c9826cc01a7c86cbbca97a6ab HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /offers/aolHomepage/stickyFooter HTTP/1.1Host: membernotifications.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fht6qg4wc_Ijk8ewC5ANZqw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fbraves_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=7194e9a47aee36fa884fbecaefb81f1077067a9a HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F2s1JVbQT4jK7vnmSdH51yw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190307%2F500x500%2Frays_wbg.png&client=76f99bdb8f78cd44cc0b&signature=878df353f7cafc11bf0dc707a2dea4918f56cd38 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F7K_tu.SMGj_akw2SJ_wa7Q--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fmariners_wbg.png&client=76f99bdb8f78cd44cc0b&signature=2b8a377cb94691fc5f98ff850b130d1f2ccf1ea3 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F2UNZyOQXhKqnd2JRfT26lg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190315%2F500x500%2Fcubs_wbg.png&client=76f99bdb8f78cd44cc0b&signature=a3b2659666d9421df5229b37996f2ae554b756a4 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.6.29/pframe.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FU5.SOf.2odBFKvqm19ffnQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190315%2F500x500%2Fdiamondbacks_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=90f04834c13384cadb7ada17976f034e90578534 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FIjw0_3b8a1CMPGSAXMtS8g--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fyankees_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=ff1d4fa8605c9733c7da8efc8f7f5acc20916320 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FJrvY8puwJEhEpd3DohzHEQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fdodgers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=f234883edd21ac8f45d6b4c4e4a1892c255489be HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FQB5S6jzVrGi9dzZjpgiEiQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Ftigers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=9656c02d98e17ffd3d0b171bf05f51d4062ee06e HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fuf3lXihrOQmBeoYkwwc9Aw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190314%2F500x500%2Forioles_wbg.png&client=76f99bdb8f78cd44cc0b&signature=458c85b0633896610d7e3d8d0612912638fe16df HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FuEwpYfoMP9FJDfHYpyaFNA--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190402%2F500x500%2Fnationals_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=bda6a08982f2e713e93fe0f7e8ba10d39c3c7dc6 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aa/templates/widget/bgImageStickyFooter/main.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membernotifications.aol.com/offers/aolHomepage/stickyFooterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aa/aol/homepage/stickyFooter/adfree/AdFree_SayGoodbyeV2_1x.jpg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membernotifications.aol.com/offers/aolHomepage/stickyFooterAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FXHFwznD4f5UxmqWl6KykpQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fwhitesox_wbg.png&client=76f99bdb8f78cd44cc0b&signature=86515300c6be95bc1e98a2bf808cddea0b19a784 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FCxYOsaj1HyPgJWfNqhuFcw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fbluejays_wbg.png&client=76f99bdb8f78cd44cc0b&signature=7415fbceb2d3013c9826cc01a7c86cbbca97a6ab HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fht6qg4wc_Ijk8ewC5ANZqw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fbraves_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=7194e9a47aee36fa884fbecaefb81f1077067a9a HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-aol.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FLxlO0KLuFo3kg6l2bdZZRg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190308%2F500x500%2Froyals_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=d9246a23914252ddf4d21b2b0e20b22948ac78f2 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F1OsqZ2pFbgTFzAjs10o6yg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20230410%2F500x500%2Fminnesota-twins_wbg.png&client=76f99bdb8f78cd44cc0b&signature=a75a87a3e73c354a94d4b48834cde7d1ee914a2f HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idex/did-004f/any?duid=b71ecbccbf34--01hyksffe3mmf10za80xj3k23t&us_privacy=1YNN&gdpr=0&did=did-004f&gpp_s=DBAA&gpp_as=-1&cd=.aol.com&resolve=nonId&resolve=magnite&resolve=pubmatic&resolve=index&resolve=openx HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FdS08pSt67NVw1.BHmNGdYg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190328%2F500x500%2Fmets_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=77e9d3cbd4a2236c4ed62b6bed5b225eec89f5a7 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F3WQUCMLenaDM.cRUsgzWzQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20191111%2F500x500%2Fcardinals_wbg.png&client=76f99bdb8f78cd44cc0b&signature=67a6d82bcceebe88bd4b4883a6ad9b8de11e7f9a HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F163pPLOqMX8w.fiHFyQ0Gg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20220425%2F500x500%2Fguardians_wbg.png&client=76f99bdb8f78cd44cc0b&signature=2d40aedb20b7b30d4fd350ff1c037f44f154fa19 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FRJqdsmvPI2DpLTYPUshLNg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190312%2F500x500%2Fangels_wbg.png&client=76f99bdb8f78cd44cc0b&signature=6d0bf376e1ce270abc491aed69fa3726a3f97fad HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1716503691207&did=did-004f&se=e30&duid=b71ecbccbf34--01hyksffe3mmf10za80xj3k23t&tv=8.37.0&pu=https%3A%2F%2Fwww.aol.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.aol.com HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.37.0&p=%5B%7B%22placement_id%22%3A%22MON_top_right_0%22%2C%22callback_id%22%3A%22328371703799539%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444189092684032%22%2C%22bidFloor%22%3A1.41%7D%2C%7B%22placement_id%22%3A%22LREC_top_right_1%22%2C%22callback_id%22%3A%2233c28b52a09eff9%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444189092684032%22%2C%22bidFloor%22%3A0.67%7D%2C%7B%22placement_id%22%3A%22LREC_top_right_2%22%2C%22callback_id%22%3A%2234139ae8a4c1d5f%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444189092684032%22%2C%22bidFloor%22%3A0.43%7D%2C%7B%22placement_id%22%3A%22mid_center%22%2C%22callback_id%22%3A%22358e47f8beac546%22%2C%22sizes%22%3A%5B%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444189092684032%22%2C%22bidFloor%22%3A0.93%7D%5D&page_url=https%3A%2F%2Fwww.aol.com%2F&bust=1716503691074&dnt=false&description=Discover%20the%20latest%20breaking%20news%20in%20the%20U.S.%20and%20around%20the%20world%20%E2%80%94%20politics%2C%20weather%2C%20entertainment%2C%20lifestyle%2C%20finance%2C%20sports%20and%20much%20more.&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=&scrd=1&title=News%2C%20Politics%2C%20Sports%2C%20Mail%20%26%20Latest%20Headlines%20-%20AOL.com&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aa/aol/homepage/stickyFooter/adfree/AdFree_SayGoodbyeV2_1x.jpg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F2UNZyOQXhKqnd2JRfT26lg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190315%2F500x500%2Fcubs_wbg.png&client=76f99bdb8f78cd44cc0b&signature=a3b2659666d9421df5229b37996f2ae554b756a4 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FU5.SOf.2odBFKvqm19ffnQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190315%2F500x500%2Fdiamondbacks_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=90f04834c13384cadb7ada17976f034e90578534 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FQB5S6jzVrGi9dzZjpgiEiQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Ftigers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=9656c02d98e17ffd3d0b171bf05f51d4062ee06e HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FJrvY8puwJEhEpd3DohzHEQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190319%2F500x500%2Fdodgers_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=f234883edd21ac8f45d6b4c4e4a1892c255489be HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2Fuf3lXihrOQmBeoYkwwc9Aw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190314%2F500x500%2Forioles_wbg.png&client=76f99bdb8f78cd44cc0b&signature=458c85b0633896610d7e3d8d0612912638fe16df HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/gql/stream_view?version=v1&namespace=video&id=curated-videos&device=desktop&site=aolhomepage&region=US&lang=en-US&bucketId=aol-acookie-control%2Caol-aa-1&dedup=true&imageSizes=260x144&snippetCount=12&count=120&listAlias=ymedia-alias%3Aplaylist%3Daolcom-homepage HTTP/1.1Host: ncp-gw-video.media.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FuEwpYfoMP9FJDfHYpyaFNA--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190402%2F500x500%2Fnationals_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=bda6a08982f2e713e93fe0f7e8ba10d39c3c7dc6 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?se=e30&cd=.aol.com&dtstmp=1716503691207&tv=8.37.0&did=did-004f&wpn=prebid&pu=https%3A%2F%2Fwww.aol.com%2F&gpp_as=-1&us_privacy=1YNN&duid=b71ecbccbf34--01hyksffe3mmf10za80xj3k23t&gdpr=0&n3pc=true&gpp_s=DBAA HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=fb1bd284-4b42-43cd-aa62-ef2fac9f5c13
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=1057757 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/prebid?cid=8CUBQTSIL HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FsdS0yOFTkQeyA8vtdrBetw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fastros_wbg.png&client=76f99bdb8f78cd44cc0b&signature=53f3ec69dc0981b98bf4f15eba4afc19210d6c1c HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/sports_scores/league_fallback.png HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-aol.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/sports_scores/league_fallback_vertical.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/footer/PlayStore_en.png HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/footer/AppStore_en.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/video/sapi/streams/42b897a6-9771-3329-b351-69a701a77438?ad.pubfamily=aol&srid=1130454662&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=c32aa27e-7796-468d-8df4-0e2b43fa14aa&region=US&site=aolhomepage&expb=aol-acookie-control%2Caol-aa-1&expn=aolhomepage&bckt=Treatment_Oath_Player&lang=en-US&width=368&height=276&resize=true&ps=b2be1uzt&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=1197803361&plidl=&topic=&pver=1.6.29&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=aol&evp=bcp&hlspre=false&ad.plseq=1&gdpr=false&iabconsent=&usprv=1YNN&gpp=DBAA&gppSid=-1 HTTP/1.1Host: video-api.yql.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /libtrc/yahoo-aol-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FLxlO0KLuFo3kg6l2bdZZRg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190308%2F500x500%2Froyals_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=d9246a23914252ddf4d21b2b0e20b22948ac78f2 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F1OsqZ2pFbgTFzAjs10o6yg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20230410%2F500x500%2Fminnesota-twins_wbg.png&client=76f99bdb8f78cd44cc0b&signature=a75a87a3e73c354a94d4b48834cde7d1ee914a2f HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FdS08pSt67NVw1.BHmNGdYg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190328%2F500x500%2Fmets_wbgs.png&client=76f99bdb8f78cd44cc0b&signature=77e9d3cbd4a2236c4ed62b6bed5b225eec89f5a7 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F3WQUCMLenaDM.cRUsgzWzQ--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20191111%2F500x500%2Fcardinals_wbg.png&client=76f99bdb8f78cd44cc0b&signature=67a6d82bcceebe88bd4b4883a6ad9b8de11e7f9a HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FRJqdsmvPI2DpLTYPUshLNg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20190312%2F500x500%2Fangels_wbg.png&client=76f99bdb8f78cd44cc0b&signature=6d0bf376e1ce270abc491aed69fa3726a3f97fad HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2F163pPLOqMX8w.fiHFyQ0Gg--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2Fmlb%2F20220425%2F500x500%2Fguardians_wbg.png&client=76f99bdb8f78cd44cc0b&signature=2d40aedb20b7b30d4fd350ff1c037f44f154fa19 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/metadata/manifest.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?se=e30&cd=.aol.com&dtstmp=1716503691207&tv=8.37.0&did=did-004f&wpn=prebid&pu=https%3A%2F%2Fwww.aol.com%2F&gpp_as=-1&us_privacy=1YNN&duid=b71ecbccbf34--01hyksffe3mmf10za80xj3k23t&gdpr=0&n3pc=true&gpp_s=DBAA HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=fb1bd284-4b42-43cd-aa62-ef2fac9f5c13; lidid=fb1bd284-4b42-43cd-aa62-ef2fac9f5c13
Source: global traffic HTTP traffic detected: GET /images/dims?format=jpg&quality=80&thumbnail=600%2C450%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-05%2Ffa82eb60-1940-11ef-9be5-710e168cff37&client=76f99bdb8f78cd44cc0b&signature=4baafb651c71fe01f756a388a6e0e1a6f4b210fc HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_insider_articles_823%2F09a9cc471b1d8644caedce552f0a4524&client=76f99bdb8f78cd44cc0b&signature=f0f7126aab31aca9e0c66417c364c5a6db5544b4 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2022-08%2Fad2d2080-2313-11ed-9e3d-51ec3c56fd90&client=76f99bdb8f78cd44cc0b&signature=10ddf11bf32700a5835fe3df94d55446705089b2 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=500%2C500%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_insider_articles_823%2Fd52b20a7b736dcb9c14eb87515b8b5b8&client=76f99bdb8f78cd44cc0b&signature=a9e3ab5f8833ee12bf23781da21871c0b80dcd41 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=500%2C500%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_usatoday_us_articles_590%2F14da1afdf0a24cd1b7d13a3786fb36f8&client=76f99bdb8f78cd44cc0b&signature=e2b7af1232274c55c541a44dd133172a67f48d1f HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-09%2F291fe6d0-1246-11ec-9eb7-5392da65195b&client=76f99bdb8f78cd44cc0b&signature=ef85e8cf2223994c333ea8e9159b98ffe0bc6080 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.6.29/bcplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/gql/stream_view?version=v1&namespace=video&id=curated-videos&device=desktop&site=aolhomepage&region=US&lang=en-US&bucketId=aol-acookie-control%2Caol-aa-1&dedup=true&imageSizes=260x144&snippetCount=12&count=120&listAlias=ymedia-alias%3Aplaylist%3Daolcom-homepage HTTP/1.1Host: ncp-gw-video.media.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /v1/video/sapi/streams/42b897a6-9771-3329-b351-69a701a77438?ad.pubfamily=aol&srid=1130454662&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=c32aa27e-7796-468d-8df4-0e2b43fa14aa&region=US&site=aolhomepage&expb=aol-acookie-control%2Caol-aa-1&expn=aolhomepage&bckt=Treatment_Oath_Player&lang=en-US&width=368&height=276&resize=true&ps=b2be1uzt&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=1197803361&plidl=&topic=&pver=1.6.29&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=aol&evp=bcp&hlspre=false&ad.plseq=1&gdpr=false&iabconsent=&usprv=1YNN&gpp=DBAA&gppSid=-1 HTTP/1.1Host: video-api.yql.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /images/dims?format=png&quality=100&thumbnail=50%2C50&image_uri=https%3A%2F%2Fs.yimg.com%2Fiu%2Fapi%2Fres%2F1.2%2FsdS0yOFTkQeyA8vtdrBetw--%7EB%2FYXBwaWQ9c2hhcmVkO2ZpPWZpbGw7cT0xMDA7aD01MDt3PTUw%2Fhttps%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fdefault%2F20181022%2F500x500%2Fastros_wbg.png&client=76f99bdb8f78cd44cc0b&signature=53f3ec69dc0981b98bf4f15eba4afc19210d6c1c HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/sports_scores/league_fallback.png HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/sports_scores/league_fallback_vertical.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/footer/AppStore_en.svg HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/images/modules/footer/PlayStore_en.png HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-06%2F1504f900-095d-11ee-af59-036f8ef2680e&client=76f99bdb8f78cd44cc0b&signature=1ec7b18a657fd83305c83548d3b4199e6b95779d HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_abc_news_articles_665%2Fce9119db9a6a3fd7ce671c453a67258b&client=76f99bdb8f78cd44cc0b&signature=ae1728db52d9d6fbb164d1ce325903df077d73f3 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-12%2Fe9cc2d60-6982-11ec-b3df-9bd0426ec2ec&client=76f99bdb8f78cd44cc0b&signature=f5d1374db0e429e85fd1964b6c7fb344aaa01682 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-12%2F575bc790-355f-11eb-ad7b-2304a1f8730f&client=76f99bdb8f78cd44cc0b&signature=9b569f872b6a38596add6accc7576c1eae74c4ee HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-11%2Faacb3290-4bb5-11ec-9dff-c91b8179f931&client=76f99bdb8f78cd44cc0b&signature=9db333fbfbd97c489dfb11e31107155b55541a73 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_the_hill_articles_315%2Fa8f1b79ccfa49ece83246e7de9753c7f&client=76f99bdb8f78cd44cc0b&signature=17a3754ad81162af66e87793ce5ba329a1e10d89 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=fce27513-0e48-41b6-bbf8-6f471e4664ab|1716503696
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUBQTSIL&prvid=2034%2C2031%2C2030%2C233%2C2028%2C2027%2C2026%2C236%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-11%2F24ea2060-2fbd-11eb-b6fd-a6e16217c6e6&client=76f99bdb8f78cd44cc0b&signature=1419feb050e694c7a2754e158012c82126a1c217 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-12%2F515ef980-3432-11eb-b5ef-2a7f8e085664&client=76f99bdb8f78cd44cc0b&signature=d35cb23bd2a7d15db2b9b7fbe5c674ff1e2112a3 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_variety_168%2F86398a45e567bb803f18e1c898b80f4d&client=76f99bdb8f78cd44cc0b&signature=fa8a7e31abec34ce9bbd0b370082807b05100ca9 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&event=player_init&time=1716503696783&autoplay=false&seq=0 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&usage=thumbnails!2.0.1&usage=qualityLevels!3.0.0&usage=qualityMenu!3.0.0&usage=inpage-embed&event=player_load&time=1716503696819&qos.events.content.volumechange=1716503696808&qos.performance.memory.jsHeapSizeLimit=2172649472&qos.performance.memory.usedJSHeapSize=11707090&qos.performance.memory.totalJSHeapSize=17147142&qos.performance.navigation.redirectCount=0&qos.performance.navigation.type=0&qos.performance.navigation.directedMigration=false&qos.performance.timing.loadEventEnd=1716503691360&qos.performance.timing.loadEventStart=1716503691359&qos.performance.timing.domComplete=1716503691359&qos.performance.timing.domContentLoadedEventEnd=1716503691322&qos.performance.timing.domContentLoadedEventStart=1716503691322&qos.performance.timing.domInteractive=1716503691322&qos.performance.timing.domLoading=1716503689981&qos.performance.timing.responseEnd=1716503689977&qos.performance.timing.responseStart=1716503689976&qos.performance.timing.requestStart=1716503689683&qos.performance.timing.secureConnectionStart=1716503688985&qos.performance.timing.connectEnd=1716503689683&qos.performance.timing.connectStart=1716503688984&qos.performance.timing.domainLookupEnd=1716503688984&qos.performance.timing.domainLookupStart=1716503688961&qos.performance.timing.fetchStart=1716503688945&qos.performance.timing.redirectEnd=0&qos.performance.timing.redirectStart=0&qos.performance.timing.unloadEventEnd=0&qos.performance.timing.unloadEventStart=0&qos.performance.timing.navigationStart=1716503688944&qos.player.dimensions=%5B%5B1716503696819%2C%220x0%22%2C%22368x276%22%5D%5D&qos.player.pixelratio=%5B%5B1716503696819%2C1%5D%5D&qos.player.screendimensions=%5B%5B1716503696819%2C%221280x1024%22%5D%5D&seq=1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2022-08%2F42b48620-19dc-11ed-9def-335ff63bb2a0&client=76f99bdb8f78cd44cc0b&signature=0468b59009bf341c47eef19de48a359570b09e19 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-11%2F50be11c0-78ed-11ee-b7af-8321670771f9&client=76f99bdb8f78cd44cc0b&signature=7c9ec566c152b8d5ce6757c69659757d3e78e0a5 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&event=catalog_request&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6353510307112&time=1716503697696&seq=2 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-05%2F6d3021a0-1900-11ef-bbe7-54c03d9b20b6&client=76f99bdb8f78cd44cc0b&signature=0f97af9efe0add39adc2bf15914aa82f4bf73c5e HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=fce27513-0e48-41b6-bbf8-6f471e4664ab|1716503696; pd=v2|1716503697|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=0&gdpr_consent=&puid=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&s=2&us_privacy=1YNN HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ldu6nP-f8GRn9WiN8PL4
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dapn%26i%3D%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=l9feJkDQllA9othKr8ID1vtALy-eG1am64URWo-Hh-HIRPRtJa12ojMlnucbuX1rmNMYn4_yirbzWHGXYPJIXmCPnOsC-rBVbIigEVijp24.; receive-cookie-deprecation=1; uuid2=9165965397510453586
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=gumgum2&user_id=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503696
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee$ip$8.46.123.175 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=86709109&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-BSMCIFhE2pcm2NCXOZVvX6OjZ.YQy641a2GU~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=6a235f9e-9b26-4d12-95f6-f4919d5fecf1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /playback/v1/accounts/6415665815001/videos/6353510307112 HTTP/1.1Host: edge-auth.api.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5wUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=7WXU1ZUhF2Kx&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8369ae03-bf51-422b-a15c-33306b0e1dfe; TDCPM=CAEYBSgCMgsI4tre9-ng_TwQBTgB
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&event=player_init&time=1716503696783&autoplay=false&seq=0 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&usage=thumbnails!2.0.1&usage=qualityLevels!3.0.0&usage=qualityMenu!3.0.0&usage=inpage-embed&event=player_load&time=1716503696819&qos.events.content.volumechange=1716503696808&qos.performance.memory.jsHeapSizeLimit=2172649472&qos.performance.memory.usedJSHeapSize=11707090&qos.performance.memory.totalJSHeapSize=17147142&qos.performance.navigation.redirectCount=0&qos.performance.navigation.type=0&qos.performance.navigation.directedMigration=false&qos.performance.timing.loadEventEnd=1716503691360&qos.performance.timing.loadEventStart=1716503691359&qos.performance.timing.domComplete=1716503691359&qos.performance.timing.domContentLoadedEventEnd=1716503691322&qos.performance.timing.domContentLoadedEventStart=1716503691322&qos.performance.timing.domInteractive=1716503691322&qos.performance.timing.domLoading=1716503689981&qos.performance.timing.responseEnd=1716503689977&qos.performance.timing.responseStart=1716503689976&qos.performance.timing.requestStart=1716503689683&qos.performance.timing.secureConnectionStart=1716503688985&qos.performance.timing.connectEnd=1716503689683&qos.performance.timing.connectStart=1716503688984&qos.performance.timing.domainLookupEnd=1716503688984&qos.performance.timing.domainLookupStart=1716503688961&qos.performance.timing.fetchStart=1716503688945&qos.performance.timing.redirectEnd=0&qos.performance.timing.redirectStart=0&qos.performance.timing.unloadEventEnd=0&qos.performance.timing.unloadEventStart=0&qos.performance.timing.navigationStart=1716503688944&qos.player.dimensions=%5B%5B1716503696819%2C%220x0%22%2C%22368x276%22%5D%5D&qos.player.pixelratio=%5B%5B1716503696819%2C1%5D%5D&qos.player.screendimensions=%5B%5B1716503696819%2C%221280x1024%22%5D%5D&seq=1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_11fba54761394fc5986e8; CDIPARTNERS=%7B%221%22%3A%2220240523%22%7D
Source: global traffic HTTP traffic detected: GET /aaq/pv/perf-vitals_2.1.1.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=1000009&c5=1197803361&c7=https%3A%2F%2Fwww.aol.com%2F&c8=News%2C%20Politics%2C%20Sports%2C%20Mail%20%26%20Latest%20Headlines%20-%20AOL.com&c9=&c14=-1&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1716503684011 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&event=catalog_request&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6353510307112&time=1716503697696&seq=2 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?format=jpg&quality=80&thumbnail=600%2C450%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-05%2Ffa82eb60-1940-11ef-9be5-710e168cff37&client=76f99bdb8f78cd44cc0b&signature=4baafb651c71fe01f756a388a6e0e1a6f4b210fc HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=rightmedia&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202405220101/pubads_impl.js?cb=31083928 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2022-08%2Fad2d2080-2313-11ed-9e3d-51ec3c56fd90&client=76f99bdb8f78cd44cc0b&signature=10ddf11bf32700a5835fe3df94d55446705089b2 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-09%2F291fe6d0-1246-11ec-9eb7-5392da65195b&client=76f99bdb8f78cd44cc0b&signature=ef85e8cf2223994c333ea8e9159b98ffe0bc6080 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/lib/comscore-7-8-min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_insider_articles_823%2F09a9cc471b1d8644caedce552f0a4524&client=76f99bdb8f78cd44cc0b&signature=f0f7126aab31aca9e0c66417c364c5a6db5544b4 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=500%2C500%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_insider_articles_823%2Fd52b20a7b736dcb9c14eb87515b8b5b8&client=76f99bdb8f78cd44cc0b&signature=a9e3ab5f8833ee12bf23781da21871c0b80dcd41 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=500%2C500%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_usatoday_us_articles_590%2F14da1afdf0a24cd1b7d13a3786fb36f8&client=76f99bdb8f78cd44cc0b&signature=e2b7af1232274c55c541a44dd133172a67f48d1f HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=200%2C200%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fam%2F60d%2F46063723c8168ec623070ebddfba52dd&client=76f99bdb8f78cd44cc0b&signature=78c607183671b4e9d7f18dfbdfda68fa9f257a77 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=200%2C200%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fam%2F60d%2F571c1467e77262475eef8398533d84f4&client=76f99bdb8f78cd44cc0b&signature=77ee9557942a8dc5ca9aa76c5f9d2e4a4414d393 HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQqLvfvPoxCgoI5gEQqLvfvPoxCgoIhwIQqLvfvPoxCgoItwIQqLvfvPoxCgkIOhCou9-8-jEKCQgbEKi737z6MQoKCIwCEKi737z6MQoKCKwCEKi737z6MQoKCK0CEKi737z6MQoJCF8QqLvfvPox; tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1S=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC=19cw~2ila
Source: global traffic HTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21
Source: global traffic HTTP traffic detected: GET /sync/openx/bb892c0e-3763-ec08-d0f9-b15a85369a1f?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /sg/prebidJS/1/cm?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cdn.taboola.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cdn.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/triplelift/3476490108663385185440?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&event=catalog_response&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6353510307112&time=1716503699153&seq=3&response_time_ms=1457 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWM=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: help.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22; _li_dcdm_c=.aol.com; _lc2_fpi=b71ecbccbf34--01hyksffe3mmf10za80xj3k23t; _lc2_fpi_meta=%7B%22w%22%3A1716503690691%7D
Source: global traffic HTTP traffic detected: GET /usersync?b=ttd&i=8369ae03-bf51-422b-a15c-33306b0e1dfe HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /sync?ssp=triplelift&user_id=3476490108663385185440&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503696
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=d873ee3a-8fda-4617-8655-b742b2315610 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=9165965397510453586 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/6s/master.m3u8?fastly_token=NjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnail/v1/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/08aab345-a7a0-4751-97b3-5c0984f74840/thumbnail.webvtt?fastly_token=NjY0ZmQyYTRfOGRhNWUzZmU3OGNhODkwMWViMTFmZWZlZmM4MWI3ZDAzZmIyNThhMjIwYTQzNzM4ZDQ5YmNlNzkwY2RiYjIxMw%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC=19cw~2ila
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8369ae03-bf51-422b-a15c-33306b0e1dfe; TDCPM=CAEYBSABKAIyCwji2t736eD9PBAFOAE.
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=vQ3hnAnUS2KhiEag0ubBdw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=QkQwREUxOUMtMDlENC00QjYyLUExODgtNDZBMEQyRTZDMTc3&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=vppXXAv6rWDZQ1hfNXAq_1716503699836; ts=1716503699
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=41551380&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1717632000%3A201_245_241_227; SyncRTB3=1717632000%3A21_56_251_71_3_220_13_54_8%7C1717027200%3A223
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=Zk-ElMCo8XwAALxnKz0AAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&delivery_type=ondemand&time=1716503699269&event=play_request&video_data=&video_ads_supported=false&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F6b9daf23-4bde-40fd-8649-5be6dcb9691e%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w&seq=4_-1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-zLwwakwy-hZw3.gif?idmatch=0&ssp=gumgum2&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=l9feJkDQllA9othKr8ID1vtALy-eG1am64URWo-Hh-HIRPRtJa12ojMlnucbuX1rmNMYn4_yirbzWHGXYPJIXmCPnOsC-rBVbIigEVijp24.; receive-cookie-deprecation=1; uuid2=9165965397510453586
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.aol.com%2F HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=rightmedia&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3e077bb4-bf4a-4c19-933e-c98ddd88142e; TDCPM=CAEYBSgCMgsIhOWJ_eng_TwQBTgB
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=1000009&c5=1197803361&c7=https%3A%2F%2Fwww.aol.com%2F&c8=News%2C%20Politics%2C%20Sports%2C%20Mail%20%26%20Latest%20Headlines%20-%20AOL.com&c9=&c14=-1&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1716503684011 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=100458df32184cbdda853d11716503699; PID=172458df32337cbdda8521e1716503699; XID=100458df32184cbdda853d11716503699
Source: global traffic HTTP traffic detected: GET /v1/evp/asset?bcid=5afc769f7239855a15fcee15&pid=5afc75ea3a04293dad9f1a1f&secure=true&rssId=42b897a6-9771-3329-b351-69a701a77438&firstVideo=true&height=276&width=368&sid=c32aa27e-7796-468d-8df4-0e2b43fa14aa&show_name=AP&site=aolhomepage&region=US&lang=en-US&space_id=1197803361&experience=aolhomepage&expn=aolhomepage&expb=aol-acookie-control%2Caol-aa-1&b_id=39ed8tlj4vh45&licensor_id=a077000000IpoJiAAJ&us_privacy=1YNN&isDockable=false&m.type=VOD&device=desktop&v=1&f=json&s2s=true&gdpr=false&content_len=68&content_title=3+Things+to+Know%3A+Graceland%2C+Prince+William%2C+Barrymore&content_id=6bdcc9b44e4944e0afb2acf2b5e6c7e6&gpp=DBAA&gpp_sid=-1&pver=1.6.29&aver=3.642.0&country=US&state=California&state_code=CA&place=90013&place_type=zip&ad.plseq=1&ad.pct=aol&ad.pl=up&ad.pt=home&ad.pubfamily=aol&pos=preroll&evp=bcp&fmt=vmap&ps=b2be1uzt&r=https%3A%2F%2Fwww.aol.com%2F&givn=[GOOGLE_INSTREAM_VIDEO_NONCE]&pbckt=Treatment_Oath_Player&npa=0&ltd=0&ppid= HTTP/1.1Host: tb.pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=8785666810998501200&gdpr=0&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-06%2F1504f900-095d-11ee-af59-036f8ef2680e&client=76f99bdb8f78cd44cc0b&signature=1ec7b18a657fd83305c83548d3b4199e6b95779d HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-12%2Fe9cc2d60-6982-11ec-b3df-9bd0426ec2ec&client=76f99bdb8f78cd44cc0b&signature=f5d1374db0e429e85fd1964b6c7fb344aaa01682 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-12%2F575bc790-355f-11eb-ad7b-2304a1f8730f&client=76f99bdb8f78cd44cc0b&signature=9b569f872b6a38596add6accc7576c1eae74c4ee HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_abc_news_articles_665%2Fce9119db9a6a3fd7ce671c453a67258b&client=76f99bdb8f78cd44cc0b&signature=ae1728db52d9d6fbb164d1ce325903df077d73f3 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2021-11%2Faacb3290-4bb5-11ec-9dff-c91b8179f931&client=76f99bdb8f78cd44cc0b&signature=9db333fbfbd97c489dfb11e31107155b55541a73 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=400%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_the_hill_articles_315%2Fa8f1b79ccfa49ece83246e7de9753c7f&client=76f99bdb8f78cd44cc0b&signature=17a3754ad81162af66e87793ce5ba329a1e10d89 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=VmE3357sx_5fBlXS5aQvRPDoXLvjgOaSpguvq4YkHhU&pi=gumgum&tc=1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=1818656517 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=YFuQnmToqQ5g67
Source: global traffic HTTP traffic detected: GET /libtrc/tr5?abgroup=trecs-yahoo-2_var-bridge HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21; t_gid=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14; t_pt_gid=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8369ae03-bf51-422b-a15c-33306b0e1dfe; TDCPM=CAESFwoIcHVibWF0aWMSCwjeipPY0-D9PBAFGAEgASgCMgsInoGWherg_TwQBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY|t
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY|t
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC="19cw~2ila:19e0~2ila"
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/08aab345-a7a0-4751-97b3-5c0984f74840/6s/rendition.m3u8?fastly_token=NjY1MDFjYzRfMzNhYWI2NTQ0M2EyZjQ2MzY3N2FiYTM2N2MzNzY0NGNmNjFhOWZkMjZjYjM3OTczYTVjODYzZDVmMWE2NDkzMg%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&delivery_type=ondemand&media_type=video&time=1716503699269&event=video_impression&video=6353510307112&video_name=3%20Things%20to%20Know%3A%20Graceland%2C%20Prince%20William%2C%20Barrymore&reference_id=42b897a6-9771-3329-b351-69a701a77438&custom_fields=&video_data=&video_ads_supported=true&&video_duration=68&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F6b9daf23-4bde-40fd-8649-5be6dcb9691e%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w&qos.content.sourceMimeType=application%2Fvnd.apple.mpegurl&seq=5_0&web_ad_info=%7B%22plugin%22%3A%22ima3%22%2C%22pluginVersion%22%3A%225.4.2%22%2C%22requestMode%22%3A%22onload%22%2C%22timeout%22%3A10000%7D&preload=metadata HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=Ldu6nP-f8GRn9WiN8PL4&gdpr=0&us_privacy=1YNN HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240523-16-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=21; t_gid=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14; t_pt_gid=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/BD0DE19C-09D4-4B62-A188-46A0D2E6C177?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY|t
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1717632000%3A201_245_241_227; SyncRTB3=1717632000%3A21_56_251_71_3_220_13_54_8%7C1717027200%3A223
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=9165965397510453586&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1717632000%3A201_245_241_227; SyncRTB3=1717632000%3A21_56_251_71_3_220_13_54_8%7C1717027200%3A223
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=8369ae03-bf51-422b-a15c-33306b0e1dfe&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1717632000%3A201_245_241_227; SyncRTB3=1717632000%3A21_56_251_71_3_220_13_54_8%7C1717027200%3A223
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=0&gdpr_consent=&us_privacy=1YNN&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/ HTTP/1.1Host: help.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22; axids=gam=y-QM7g1aNE2uJx8P1wgixkZr9U8llKQOEG~A&dv360=eS1DRVBhdFY1RTJ1SExXeFFKWHJsbzM0eHJ5amtROU9CNH5B
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-11%2F24ea2060-2fbd-11eb-b6fd-a6e16217c6e6&client=76f99bdb8f78cd44cc0b&signature=1419feb050e694c7a2754e158012c82126a1c217 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2020-12%2F515ef980-3432-11eb-b5ef-2a7f8e085664&client=76f99bdb8f78cd44cc0b&signature=d35cb23bd2a7d15db2b9b7fbe5c674ff1e2112a3 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fmedia.zenfs.com%2Fen%2Faol_variety_168%2F86398a45e567bb803f18e1c898b80f4d&client=76f99bdb8f78cd44cc0b&signature=fa8a7e31abec34ce9bbd0b370082807b05100ca9 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2022-08%2F42b48620-19dc-11ed-9def-335ff63bb2a0&client=76f99bdb8f78cd44cc0b&signature=0468b59009bf341c47eef19de48a359570b09e19 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=16%2C16%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2023-11%2F50be11c0-78ed-11ee-b7af-8321670771f9&client=76f99bdb8f78cd44cc0b&signature=7c9ec566c152b8d5ce6757c69659757d3e78e0a5 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?quality=80&thumbnail=300%2C300%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-05%2F6d3021a0-1900-11ef-bbe7-54c03d9b20b6&client=76f99bdb8f78cd44cc0b&signature=0f97af9efe0add39adc2bf15914aa82f4bf73c5e HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC="19cw~2ila:19e0~2ila"
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=78e2dffc-bb89-4bb2-ae92-f592d006518b&ph=6a16560a-f6c6-4851-b7b5-0b2c0190166a&r=https%3A%2F%2Fcontextual.media.net%2Fcksync.html%3Fcs%3D8%26vsid%3D3595052986404735000V10%26type%3Dopx%26refUrl%3D%26vid%3D65037015853595052986404735000V10%26axid_e%3D%26ovsid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=fce27513-0e48-41b6-bbf8-6f471e4664ab|1716503696; pd=v2|1716503697|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=77983637-bb65-c5bb-2120-253812529cb6 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY|t
Source: global traffic HTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /xuid?mid=2319&xuid=0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee$ip$8.46.123.175&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /xuid?mid=2662&xuid=y-gPhdo71E2oSdeaPLxAL9mEitt.dXnA67oJ7i7V0K1Q--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8369ae03-bf51-422b-a15c-33306b0e1dfe; TDCPM=CAESFwoIcHVibWF0aWMSCwjeipPY0-D9PBAFEhYKB3J1Ymljb24SCwia7rnl0-D9PBAFGAEgAigCMgsInoGWherg_TwQBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; pi=0:3; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/rapidworker-1.2.js HTTP/1.1Host: help.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22; axids=gam=y-QM7g1aNE2uJx8P1wgixkZr9U8llKQOEG~A&dv360=eS1DRVBhdFY1RTJ1SExXeFFKWHJsbzM0eHJ5amtROU9CNH5B
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEO5FZOJv3zXMMW5oDLBIMAE&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; pi=0:3; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203
Source: global traffic HTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=l9feJkDQllA9othKr8ID1vtALy-eG1am64URWo-Hh-HIRPRtJa12ojMlnucbuX1rmNMYn4_yirbzWHGXYPJIXmCPnOsC-rBVbIigEVijp24.; receive-cookie-deprecation=1; uuid2=9165965397510453586
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzQ3NjQ5MDEwODY2MzM4NTE4NTQ0MA%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzQ3NjQ5MDEwODY2MzM4NTE4NTQ0MA%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm=&google_sc=&gdpr=0&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=296895992675461&correlator=3552593360320675&eid=31079956%2C31083928%2C31079525%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202405220101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Caol%2Chp%2Cdt%2Cus_aol_hp_dt_top_center%2Cus_aol_hp_dt_mid_center%2Cus_aol_hp_dt_as_top_right_b%2Cus_aol_hp_dt_as_top_right_a&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=728x90%7C970x250%7C3x1%2C970x250%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=37&sc=1&cookie_enabled=1&abxe=1&dt=1716503701459&adxs=268%2C197%2C855%2C855&adys=0%2C1810%2C721%2C121&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C1%7C0%7C0&ucis=1%7C2%7C3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fwww.aol.com%2F&vis=1&psz=1263x0%7C1121x290%7C300x600%7C300x600&msz=1263x0%7C1121x290%7C300x600%7C300x0&fws=4%2C4%2C132%2C132&ohw=1263%2C1263%2C300%2C300&ga_vid=12072868.1716503701&ga_sid=1716503701&ga_hid=1123642879&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1716503670400&idt=30858&prev_scp=loc%3Dtop_center%7Cloc%3Dmid_center%7Cloc%3Dtop_right_b%7Cloc%3Dtop_right_a&cust_params=bucket%3Daol-acookie-control%252Caol-aa-1%26colo%3Deu-west-1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Daol%26ver%3Dtd-app-aol%26pct%3Daol%26pt%3Dhome%26spaceid%3D1197803361%26yrid%3D30rmpplj4vh3m%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0&adks=274640380%2C2523778429%2C3976696149%2C2369062128&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.aol.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=2f4e4a4a-a7cf-7e41-e12e-a7af7a615756&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8369ae03-bf51-422b-a15c-33306b0e1dfe; TDCPM=CAESFwoIcHVibWF0aWMSCwjeipPY0-D9PBAFEhYKB3J1Ymljb24SCwia7rnl0-D9PBAFGAEgAigCMgsInoGWherg_TwQBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /setuid?bidder=ttd&uid=3e077bb4-bf4a-4c19-933e-c98ddd88142e&gdpr=0&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; uids=eyJ0ZW1wVUlEcyI6eyJndW1ndW0iOnsidWlkIjoiZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWMiLCJleHBpcmVzIjoiMjAyNC0wNi0wNlQyMjozNTowMS4wNjMzNTMxNFoifX19
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MDMyMTk5ODAtNmViOC0yMGU1LWY0Y2UtZmQxNmIwODM5OTM2 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=vppXXAv6rWDZQ1hfNXAq_1716503699836; ts=1716503699
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TFdKVFpBQk4tWC1LNFBX&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=7WXU1ZUhF2Kx; VP=part_7WXU1ZUhF2Kx; pb_rtb_ev=3-1rj5|7bq.0.1; pb_rtb_ev_part=3-1rj5|7bq.0.1; INGRESSCOOKIE=c5b45f34918a01ee
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=BD0DE19C-09D4-4B62-A188-46A0D2E6C177 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=8330378466080050028 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503699
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/common.5a5e92d32c044529.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cmpStub.min.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /os/help-main/assets/js/modernizr-2.8.3.min.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=76&user_group=2&ssp=gumgum2&gdpr=0&user_id=GxUkpk4XKfUAEiP4GRY99E4QdfkAQXaiHkB5TLxF HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503699
Source: global traffic HTTP traffic detected: GET /playback/v1/accounts/6415665815001/videos/6353510307112 HTTP/1.1Host: edge-auth.api.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmp1r1?sub=medianet&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3595052986404735000V10%26type%3Dr1%26refUrl%3D%26vid%3D65037015853595052986404735000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=68096438&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; pi=0:3; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; PugT=1716503703
Source: global traffic HTTP traffic detected: GET /sync/rubicon/MaWhsZI84reAQR1PyDe2aA?csrc=&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /us?https://contextual.media.net/cksync.php?cs=8&vsid=3595052986404735000V10&type=son&refUrl=&vid=65037015853595052986404735000V10&axid_e=&ovsid=[UID] HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=214&mapped=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: a92b7f3b6891f0e6a0ce2b192513e785.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=dit&i=di_11fba54761394fc5986e8 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; pi=0:3; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; PugT=1716503703
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=ad3998d2-fd62-4225-919d-66f459efadb2&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub8730968190912 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie/?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dappnexus%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=l9feJkDQllA9othKr8ID1vtALy-eG1am64URWo-Hh-HIRPRtJa12ojMlnucbuX1rmNMYn4_yirbzWHGXYPJIXmCPnOsC-rBVbIigEVijp24.; receive-cookie-deprecation=1; uuid2=9165965397510453586
Source: global traffic HTTP traffic detected: GET /psstatic/aolhelp-prod/18.5.53/assets/js/vendor/jquery-2.0.1.min.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/2663edf9-fafe-4360-9b8b-708d3dc180a0/6s/rendition.m3u8?fastly_token=NjY1MDFjYzRfNjIwZjA0NmJlMDJjYWFkNThmZDFjN2YyZmMzNDE5MzZlNjQzM2EwZDM2M2U0NjI5OTg5Y2E2MDNlYmFkNDk5ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=115&p=226&cp=medianet&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=DBAA&gpp_sid=-1&url=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dcrt%26ovsid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=Zk-ElAAAAUphKgAT&_test=Zk-ElAAAAUphKgAT HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=fce27513-0e48-41b6-bbf8-6f471e4664ab|1716503696; pd=v2|1716503697|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&gdpr=0&gdpr_consent=&gdpr_pd=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503699
Source: global traffic HTTP traffic detected: GET /xuid?mid=3658&xuid=8369ae03-bf51-422b-a15c-33306b0e1dfe&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /usersync2/rmp1r1?sub=medianet&zcc=1&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3595052986404735000V10%26type%3Dr1%26refUrl%3D%26vid%3D65037015853595052986404735000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D&cb=1716503705673 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-fe1304b9-a817-48cf-90fb-9f7a0066a0de-003%22%2C%22zdxidn%22%3A%222057.4%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3595052986404735000V10%26type%3Dr1%26refUrl%3D%26vid%3D65037015853595052986404735000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&event=catalog_response&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6353510307112&time=1716503699153&seq=3&response_time_ms=1457 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&delivery_type=ondemand&time=1716503699269&event=play_request&video_data=&video_ads_supported=false&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F6b9daf23-4bde-40fd-8649-5be6dcb9691e%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w&seq=4_-1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: help.aol.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A3=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; A1S=d=AQABBHbET2YCEMz403WQKcYNiIwvrAup1iMFEgEBAQEVUWZZZtwr0iMA_eMAAA&S=AQAAAlZERX4fw-TDfZvF5VfUwFg; cmp=t=1716503681&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; weathergeo=%2240.75%7C-73.98%7CNew%20York%7CNY%7CUnited%20States%7C0%7C12761404%22; axids=gam=y-QM7g1aNE2uJx8P1wgixkZr9U8llKQOEG~A&dv360=eS1DRVBhdFY1RTJ1SExXeFFKWHJsbzM0eHJ5amtROU9CNH5B&ydsp=y-Q1anlJpE2uLNXvog9cXvHne26mx9Lj2d~A
Source: global traffic HTTP traffic detected: GET /sg/prebidJS/1/cm?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=e0f330c0-9211-4554-a7eb-a08a7a35420f-tuctd494a14
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=wDRi3Y1XWudtyec5KKvj7ggue68&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-BSMCIFhE2pcm2NCXOZVvX6OjZ.YQy641a2GU~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1S=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC="19cw~2ila:19e0~2ila:18z8~2ila"
Source: global traffic HTTP traffic detected: GET /setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1S=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; uids=eyJ0ZW1wVUlEcyI6eyJndW1ndW0iOnsidWlkIjoiZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWMiLCJleHBpcmVzIjoiMjAyNC0wNi0wNlQyMjozNTowMS4wNjMzNTMxNFoifX19
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.aol.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC="19cw~2ila:19e0~2ila:18z8~2ila"
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_hm=VkkzTTNZWUtLb1lTaEZqaThQOEM= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=7WXU1ZUhF2Kx&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /pixel?cs=8&google_nid=media&google_cm=1&google_hm=MzU5NTA1Mjk4NjQwNDczNTAwMFYxMA%3D%3D&google_sc=1&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl24wB7LaOrb-JA1R71gTRWma_l2a_Rk4JPr6x_KG5c9DhPyI2VNhyz4Wv0gm4
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=NzU4NGI0YmE5YTNjNGFhYzFlMjcwYjRlZGRkYWQ3MjUxYTM5ZDQ1Mg&gdpr=0&us_privacy=1YNN HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUly4VaqSUudDbFxZ6i8f3wSstck2G-xsKi1H5Ki1wSrQCD5aU-nM8msFXEJKzk
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7372327276449101969&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee$ip$8.46.123.175 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=6a235f9e-9b26-4d12-95f6-f4919d5fecf1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=d873ee3a-8fda-4617-8655-b742b2315610 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=9165965397510453586 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/6s/master.m3u8?fastly_token=NjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=Dc_b9-PmTX6gMqsoiQWwkA&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /thumbnail/v1/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/08aab345-a7a0-4751-97b3-5c0984f74840/thumbnail.webvtt?fastly_token=NjY0ZmQyYTRfOGRhNWUzZmU3OGNhODkwMWViMTFmZWZlZmM4MWI3ZDAzZmIyNThhMjIwYTQzNzM4ZDQ5YmNlNzkwY2RiYjIxMw%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/aolfp/images/app/AOL-logo-96x96.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=rmx-pbs&_origin=0&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=vppXXAv6rWDZQ1hfNXAq_1716503699836; ts=1716503699
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUa81a22b1334148ecb90f459b2fd358d9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=8785666810998501200 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; chkChromeAb67Sec=2; DPSync3=1717632000%3A219_197_201_245_241_227_226; SyncRTB3=1717632000%3A56_21_71_220_13_233_22_264_251_54_266_55_3_8_46%7C1717718400%3A35%7C1717027200%3A15_223%7C1717286400%3A63%7C1719014400%3A203; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3595052986404735000V10&type=rkt&refUrl=&vid=65037015853595052986404735000V10&axid_e=&ovsid=5144588530448503731 HTTP/1.1Host: contextual.media.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3595052986404735000V10
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=5RidXYCrRWyX3hVU66KEVw&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D&cb=1716503703006&us_privacy=1YNN HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7c64f7b4-7a90-45eb-91ae-af76e523d963-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5134455425174035855 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=200%2C200%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fam%2F60d%2F46063723c8168ec623070ebddfba52dd&client=76f99bdb8f78cd44cc0b&signature=78c607183671b4e9d7f18dfbdfda68fa9f257a77 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/dims?thumbnail=200%2C200%2Cauto&image_uri=https%3A%2F%2Fs.yimg.com%2Fam%2F60d%2F571c1467e77262475eef8398533d84f4&client=76f99bdb8f78cd44cc0b&signature=77ee9557942a8dc5ca9aa76c5f9d2e4a4414d393 HTTP/1.1Host: s.aolcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=rubicon&uid=LWJTZABN-X-K4PW&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; uids=eyJ0ZW1wVUlEcyI6eyJndW1ndW0iOnsidWlkIjoiZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWMiLCJleHBpcmVzIjoiMjAyNC0wNi0wNlQyMjozNTowMS4wNjMzNTMxNFoifSwidHRkIjp7InVpZCI6IjNlMDc3YmI0LWJmNGEtNGMxOS05MzNlLWM5OGRkZDg4MTQyZSIsImV4cGlyZXMiOiIyMDI0LTA2LTA2VDIyOjM1OjA0LjY5NTM4MDY5NFoifX19
Source: global traffic HTTP traffic detected: GET /v000/sync?userid=9165965397510453586&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VI3M3YYKKoYShFji8P8C%7C1716422400000%7C0; re_sync=pp%3D1192856%7Crc%3D1192856%7Cc%3D1192856%7Cdv360%3D1192856%7Can%3D1192856
Source: global traffic HTTP traffic detected: GET /sync/openx/bb892c0e-3763-ec08-d0f9-b15a85369a1f?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1S=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8
Source: global traffic HTTP traffic detected: GET /setuid?bidder=appnexus&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=9165965397510453586 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; uids=eyJ0ZW1wVUlEcyI6eyJndW1ndW0iOnsidWlkIjoiZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZi05MDc2OGUxMmQ3YWMiLCJleHBpcmVzIjoiMjAyNC0wNi0wNlQyMjozNTowMS4wNjMzNTMxNFoifSwidHRkIjp7InVpZCI6IjNlMDc3YmI0LWJmNGEtNGMxOS05MzNlLWM5OGRkZDg4MTQyZSIsImV4cGlyZXMiOiIyMDI0LTA2LTA2VDIyOjM1OjA0LjY5NTM4MDY5NFoifX19
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=8369ae03-bf51-422b-a15c-33306b0e1dfe&ttd_puid=2f4e4a4a-a7cf-7e41-e12e-a7af7a615756&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=fce27513-0e48-41b6-bbf8-6f471e4664ab|1716503696; pd=v2|1716503697|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=12d5e394-d925-4890-aef8-b87a788fd063#1716503705668
Source: global traffic HTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /ecm3?id=LWJTZABN-X-K4PW&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1YNN HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5cRjNUAyEa0vmcria2wSMY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEDunR39p6uOag-kf4Op45Fg&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3476490108663385185440; tluid=3476490108663385185440
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFdKVFpBQk4tWC1LNFBX&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUly4VaqSUudDbFxZ6i8f3wSstck2G-xsKi1H5Ki1wSrQCD5aU-nM8msFXEJKzk
Source: global traffic HTTP traffic detected: GET /v000/sync?userid=7WXU1ZUhF2Kx&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VI3M3YYKKoYShFji8P8C%7C1716422400000%7C0; re_sync=pp%3D1192856%7Crc%3D1192856%7Cc%3D1192856%7Cdv360%3D1192856%7Can%3D1192856
Source: global traffic HTTP traffic detected: GET /v000/sync?pn_id=c&google_gid=CAESEOEc1rz1IR8Gw4xvRTDNP88&google_cver=1 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VI3M3YYKKoYShFji8P8C%7C1716422400000%7C0; re_sync=pp%3D1192856%7Crc%3D1192856%7Cc%3D1192856%7Cdv360%3D1192856%7Can%3D1192856
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3595052986404735000V10&type=opx&refUrl=&vid=65037015853595052986404735000V10&axid_e=&ovsid=e76223d5-0ccf-44a1-8261-d9c1c88ec58a HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3595052986404735000V10
Source: global traffic HTTP traffic detected: GET /sync?pn_id=rc&id=LWJTZABN-X-K4PW HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VI3M3YYKKoYShFji8P8C%7C1716422400000%7C0; re_sync=pp%3D1192856%7Crc%3D1192856%7Cc%3D1192856%7Cdv360%3D1192856%7Can%3D1192856
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LWJTZABN-X-K4PW HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=8&vsid=3595052986404735000V10&type=son&refUrl=&vid=65037015853595052986404735000V10&axid_e=&ovsid=3e69915a-aa81-453c-8be6-621af7150f41 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3595052986404735000V10
Source: global traffic HTTP traffic detected: GET /psstatic/aolhelp-prod/18.5.53/assets/js/vendor/swipe-2.0.min.js HTTP/1.1Host: s.aolcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=70&user_id=8785666810998501200&ssp=triplelift HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ad3998d2-fd62-4225-919d-66f459efadb2; c=1716503696; tuuid_lu=1716503699
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=9886857&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; PugT=1716503706; KRTBCOOKIE_1101=23040-7372327276449101969&KRTB&23369-7372327276449101969
Source: global traffic HTTP traffic detected: GET /license/v1/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/04cd0196-5ce1-4316-ad15-e975ff605a08?fastly_token=NjY1MDFjYzRfMzQ4NWVmODQwMDIyYjVmMGZkMmUyMGIzZWEzMjYzZTNjYWZmOWZjMjIyOTcyYWFmNjUwZDY3NTM5MjNiNzZhMQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.6.29/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=VmE3357sx_5fBlXS5aQvRPDoXLvjgOaSpguvq4YkHhU&pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; PugT=1716503706; KRTBCOOKIE_1101=23040-7372327276449101969&KRTB&23369-7372327276449101969
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=52330255&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; PugT=1716503706; KRTBCOOKIE_1101=23040-7372327276449101969&KRTB&23369-7372327276449101969
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=236&icm&cver&gdpr=0&smartmap=1&redirect=ps.eyeota.net%2Fpixel%3Fgdpr%3D0%26gdpr_consent%3D%26pid%3D3b2cb90%26t%3Dgif%26uid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=a4f26c9103f1a853; done_redirects236=1
Source: global traffic HTTP traffic detected: GET /redirectuser?sid=GET_SID_FROM_ZETA&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dzeta_global_ssp%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.aol.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3595052986404735000V10%26type%3Ddxu%26refUrl%3D%26vid%3D65037015853595052986404735000V10%26axid_e%3D%26ovsid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1YNN HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-tptrnFdE2uVGPHeutxDi92.PqGg2S8o-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; PugT=1716503704; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35
Source: global traffic HTTP traffic detected: GET /usersync/medianet/?puid=${VSID}&cb=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dzem%26ovsid%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=Ldu6nP-f8GRn9WiN8PL4
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LWJTZABN-X-K4PW&gdpr=0&us_privacy=1YNN HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=l9feJkDQllA9othKr8ID1vtALy-eG1am64URWo-Hh-HIRPRtJa12ojMlnucbuX1rmNMYn4_yirbzWHGXYPJIXmCPnOsC-rBVbIigEVijp24.; receive-cookie-deprecation=1; uuid2=9165965397510453586
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691e/08aab345-a7a0-4751-97b3-5c0984f74840/6s/rendition.m3u8?fastly_token=NjY1MDFjYzRfMzNhYWI2NTQ0M2EyZjQ2MzY3N2FiYTM2N2MzNzY0NGNmNjFhOWZkMjZjYjM3OTczYTVjODYzZDVmMWE2NDkzMg%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id=s%3A0-c03462dd-8d57-5ae7-6dc9-e73928abe3ee.cC1n3zDyhdfUajg1KrKz%2FEnduQyH5exIiG0vveKiBJ0; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v2=s%3AwDRi3Y1XWudtyec5KKvj7ggue68.1BtdFXujCU3EjthsQO1J%2BECW%2FD5g81GrEa24jcaxRBo; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY; sa-user-id-v3=s%3AAQAKICWK7ROb07V9PmEn2vVZdbPEAOAQWut3_axX1l4WbhH3EHwYBCCQib-yBjABOgT87-jmQgTyVnXP.E45gq9hya5Nv1NRfp5pA0NcenT6KPMIL4Fw9pUjGZxY
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=ae6004ed28cb4850ed7f9cd6&account=6415665815001&destination=https%3A%2F%2Fwww.aol.com%2F&platform_version=7.17.2&player=players.brightcove.com%2F6415665815001%2FLJKY1s7eB_default&player_name=EVPlayer%3A1.6&autoplay=false&ads_enabled=false&delivery_type=ondemand&media_type=video&time=1716503699269&event=video_impression&video=6353510307112&video_name=3%20Things%20to%20Know%3A%20Graceland%2C%20Prince%20William%2C%20Barrymore&reference_id=42b897a6-9771-3329-b351-69a701a77438&custom_fields=&video_data=&video_ads_supported=true&&video_duration=68&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F6b9daf23-4bde-40fd-8649-5be6dcb9691e%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjY0ZmQyYTRfNWNiMTk1ODk1ZjEzZTI4MWM2NzRhYTliNGI1ZTZiZWJiYmI1MjIzNThkNmVlY2FiNDI5ZWZjYjE3ZWFjYTJlZg%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MTY1MDM5OTQsImlhdCI6MTcxNjUwMzY5NH0.uHoWDSvgrFiIR3SVLuB6EmG4srk_Rs7pEVtNU2pNnLO5V0ONl6EzrIXuAKS-7Ehp_A0hAqChl2wLDeHmcvhKVRHZdMXuZPAa0teF6_WlM7x_n5mysSGWagfKZz6U3IoR1Is_FTilvI1ukUt9fzC7oJGyS_6fauGBbE2jDx8anRk7uhpa7HiwLMhiiCIrj9--KEoK78fLQpz3g7RRWud41g_IOKl2wyeGVnaepIPAEae4VJ1wfXej4XKAVthy_qPtpnsC_JM1cvZtr2DHcTWh5RFLLP8pFo_pLjsaNLh3SU9Yq5AvszXMahu6K_ZWhSmyWPgnxhKD0hQUzkoRHc9f5w&qos.content.sourceMimeType=application%2Fvnd.apple.mpegurl&seq=5_0&web_ad_info=%7B%22plugin%22%3A%22ima3%22%2C%22pluginVersion%22%3A%225.4.2%22%2C%22requestMode%22%3A%22onload%22%2C%22timeout%22%3A10000%7D&preload=metadata HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=BD0DE19C-09D4-4B62-A188-46A0D2E6C177; DPSync3=1717632000%3A219_197_201_245_241_227_226; KRTBCOOKIE_377=6810-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22918-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&22926-8369ae03-bf51-422b-a15c-33306b0e1dfe&KRTB&23031-8369ae03-bf51-422b-a15c-33306b0e1dfe; KRTBCOOKIE_57=22776-9165965397510453586&KRTB&23339-9165965397510453586; KRTBCOOKIE_153=19420-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9&KRTB&23462-JqKacnOglyE9pZx2JaKDJ3GmnSM9o5dyJfJK98f9; KRTBCOOKIE_80=22987-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23025-CAESEO5FZOJv3zXMMW5oDLBIMAE&KRTB&23386-CAESEO5FZOJv3zXMMW5oDLBIMAE; SPugT=1716503705; chkChromeAb67Sec=3; pi=133799:4; SyncRTB3=1717286400%3A63%7C1719014400%3A203%7C1717632000%3A22_166_13_264_21_56_251_55_54_46_165_220_266_8_234_71_254_3_214_233%7C1717027200%3A2_15_223%7C1721606400%3A69%7C1717718400%3A35; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_1101=23040-7372327276449101969&KRTB&23369-7372327276449101969; KRTBCOOKIE_1323=23480-OPUa81a22b1334148ecb90f459b2fd358d9&KRTB&23485-OPUa81a22b1334148ecb90f459b2fd358d9&KRTB&23575-OPUa81a22b1334148ecb90f459b2fd358d9; KRTBCOOKIE_391=22924-8785666810998501200&KRTB&23263-8785666810998501200&KRTB&23481-8785666810998501200; KRTBCOOKIE_18=22947-5134455425174035855; PugT=1716503706
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; A1S=d=AQABBIXET2YCEHBMiuYtW7eHuIKM-u2ouTQFEgEBAQEWUWZZZtxH0iMA_eMAAA&S=AQAAApryFK_ohCDTd4CRDpuyvG8; IDSYNC="19cw~2ila:19e0~2ila:18z8~2ila:19ea~2ila"
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&ssp_user_id=3595052986404735000V10 HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=Ldu6nP-f8GRn9WiN8PL4&gdpr=0&us_privacy=1YNN HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac
Source: global traffic HTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=C3E3B1BC7A434D6BB70BF025F9AF69E8
Source: chromecache_250.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_dlvf&_E=ad_dlvf&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=1&crid=null&v_cr_id=null&adid=null&plcid=us_aol_hp_dt_video&adseq=1&f_call=pbs.yahoo.com&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=1&mtype=null&ntwk=Prebid+Yahoo+-+Desktop+-+EV+Player&pos=preroll&rule=61d4e315-4afe-42a4-9fe4-c568d6e71873&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video+Prebid&tbId=kDuKcatcHKsZfxHT&r_type=1&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;61d4e315-4afe-42a4&tmout=3000&adl=151&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&tp=hb_source%3Ds2s%26hb_cache_region%3Deuwe1%26hb_bidder_seatid%3DDefaultBidder-1]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_dlvf&_E=ad_dlvf&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=1&crid=null&v_cr_id=null&adid=null&plcid=us_aol_hp_dt_video&adseq=1&f_call=pbs.yahoo.com&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=1&mtype=null&ntwk=Prebid+Yahoo+-+Desktop+-+EV+Player&pos=preroll&rule=61d4e315-4afe-42a4-9fe4-c568d6e71873&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video+Prebid&tbId=mpxvwdbvWgncTiGX&r_type=1&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;61d4e315-4afe-42a4&tmout=3000&adl=247&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&tp=hb_source%3Ds2s%26hb_cache_region%3Deuwe1%26hb_bidder_seatid%3DDefaultBidder-1]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_init&_E=ad_init&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&medT=[ERRORCODE]]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_init&_E=ad_init&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&medT=[ERRORCODE]]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=tb_err&_E=tb_err&_V=test&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&a_dlv_err=[ERRORCODE]]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=tb_err&_E=tb_err&_V=test&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&a_dlv_err=[ERRORCODE]]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_beg&_E=ad_beg&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_beg&_E=ad_beg&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_dlvf&_E=ad_dlvf&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=1&crid=null&v_cr_id=null&adid=null&plcid=us_aol_hp_dt_video&adseq=1&f_call=pbs.yahoo.com&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=1&mtype=null&ntwk=Prebid+Yahoo+-+Desktop+-+EV+Player&pos=preroll&rule=61d4e315-4afe-42a4-9fe4-c568d6e71873&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video+Prebid&tbId=kDuKcatcHKsZfxHT&r_type=1&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;61d4e315-4afe-42a4&tmout=3000&adl=151&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&tp=hb_source%3Ds2s%26hb_cache_region%3Deuwe1%26hb_bidder_seatid%3DDefaultBidder-1]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_dlvf&_E=ad_dlvf&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=1&crid=null&v_cr_id=null&adid=null&plcid=us_aol_hp_dt_video&adseq=1&f_call=pbs.yahoo.com&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=1&mtype=null&ntwk=Prebid+Yahoo+-+Desktop+-+EV+Player&pos=preroll&rule=61d4e315-4afe-42a4-9fe4-c568d6e71873&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video+Prebid&tbId=mpxvwdbvWgncTiGX&r_type=1&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;61d4e315-4afe-42a4&tmout=3000&adl=247&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&tp=hb_source%3Ds2s%26hb_cache_region%3Deuwe1%26hb_bidder_seatid%3DDefaultBidder-1]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_init&_E=ad_init&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&medT=[ERRORCODE]]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_init&_E=ad_init&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null&medT=[ERRORCODE]]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_250.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=kDuKcatcHKsZfxHT&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=01kdqc5j4vh4l;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_497.2.dr String found in binary or memory: <Impression><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6.29&aver=3.642.0&an=null&os=null&psz=368x276&expn=aolhomepage&abid=null&s=1197803361&lang=en-US&lms_id=a077000000IpoJiAAJ&refid=null&intl=us&site=aolhomepage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=c32aa27e-7796-468d-8df4-0e2b43fa14aa&vs=b2be1uzt&pstaid=42b897a6-9771-3329-b351-69a701a77438&ar=1.33&cont=1&pltype=desktop&expb=aol-acookie-control%2Caol-aa-1&test=aol-acookie-control%2Caol-aa-1&mode=EVP&pt=home&pd=null&pct=aol&r_code=3&crid=null&v_cr_id=null&adid=null&plcid=%2F22888152279%2Fus%2Faol%2Fhp%2Fdt%2Fus_aol_hp_dt_video&adseq=2&f_call=pubads.g.doubleclick.net&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=1&medS=2&mtype=null&ntwk=GAM+-+Desktop+-+EV+Player&pos=preroll&rule=ad0a741c-5933-43b4-909e-bf6a79a38cb9&ibn=US+-+AOL+-+Homepage+-+Desktop+-+Video&tbId=mpxvwdbvWgncTiGX&r_type=3&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=7m72f4pj4vh4u;ad0a741c-5933-43b4&tmout=3000&adl=0&ad_lng=null&tbver=1.0.0.1716318398&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Impression> equals www.yahoo.com (Yahoo)
Source: chromecache_373.2.dr String found in binary or memory: <!DOCTYPE html><html lang="en"><head><title>AOL Help</title><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="oath:guce:consent-host" content="guce.aol.com"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/common.5a5e92d32c044529.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css"><link rel="stylesheet" href="/assets/css/"><link rel="stylesheet" href="https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css"><script>var AolHelpGlobals = {"brandId":"usaol","langLocale":"en-US","host":"help.aol.com","id":"home","title":"","uiVersion":2,"meta":{"url":"help.aol.com/","titleTranslated":"","description":"","icon":""},"brand_specific":{"site_title":"AOL Help","site_url":"https://help.aol.com/","copyright":"Yahoo Inc. All rights reserved.","social":{"description":"Get answers to your AOL Mail, login, Desktop Gold, AOL app, password and subscription questions. Find the support options to contact customer care by email, chat, or phone number.","image_url":"https://s.aolcdn.com/os/help-main/content-types/l/faq.png","facebook_url":"https://www.facebook.com/AOLCustomerCare","facebook_app_id":"365398583493442","twitter_url":"https://twitter.com/AOLSupportHelp","twitter_username":"AOLSupportHelp"},"has_chat":true,"google_site_verification_code":"YmTGbZYP2WjOCilkOzUHXW-oxzyjD7kWH0V78RE3hMg"},"idp":{"loginUrl":"https://oidc.help.aol.com/login?dest={dest}&language=en-US","logoutUrl":"https://oidc.help.aol.com/logout?dest={dest}&language=en-US","denylist":["fraol","usnisp"]},"comscore":{"enabled":true,"c1":"2","c2":"1000009"},"rapid":{"spaceId":{"desktop":"1197805423","tablet":"1197805425","mobile":"1197805424"},"st_sec":"us.aolhelp","ver":"salesforce","pt":"home","pg_name":"Home"},"tandt":{"enabled":false,"id":"ps_aolhelp_home","suffix":""},"chat":{"chat_billing":"","chat_tech":"","chat_vz":""},"chatbot":{"enabled":true,"clientScriptSrc":"https://s.aolcdn.com/membership/WAS/ais-chatbot/prod/2.0.4/client/chatbot-client.js","sessionTTL":300000,"terminateSessionTTL":900000},"adblockerDetector":{"enabled":true,"scriptSrc":"https://s.aolcdn.com/membership/abd-resources"},"dispatcher":{"enabled":true,"appId":"aolHelp","namespace":"aol","scriptSrc":"https://s.yimg.com/kj/js/dispatcherWidget.js"},"product":{"sku":""},"content":{"host":"https://api.content.aol.com","alert":"content/alert/{sku}?site=usaol","navigation_utility":"catalog/cms/help-central-usaol-navigation-utility-{support_level}","navigation_footer":"catalog/cms/help-central-usaol-navigation-footer","navigation_rail":"catalog/cms/help-central-usaol-navigation-rail-{support_level}"},"contentStyles":{"kb_video":{"icon":"https://s.aolcdn.com/os/help-main/content-types/video","co
Source: chromecache_373.2.dr String found in binary or memory: <!DOCTYPE html><html lang="en"><head><title>AOL Help</title><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="oath:guce:consent-host" content="guce.aol.com"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/common.5a5e92d32c044529.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css"><link rel="stylesheet" href="/assets/css/"><link rel="stylesheet" href="https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css"><script>var AolHelpGlobals = {"brandId":"usaol","langLocale":"en-US","host":"help.aol.com","id":"home","title":"","uiVersion":2,"meta":{"url":"help.aol.com/","titleTranslated":"","description":"","icon":""},"brand_specific":{"site_title":"AOL Help","site_url":"https://help.aol.com/","copyright":"Yahoo Inc. All rights reserved.","social":{"description":"Get answers to your AOL Mail, login, Desktop Gold, AOL app, password and subscription questions. Find the support options to contact customer care by email, chat, or phone number.","image_url":"https://s.aolcdn.com/os/help-main/content-types/l/faq.png","facebook_url":"https://www.facebook.com/AOLCustomerCare","facebook_app_id":"365398583493442","twitter_url":"https://twitter.com/AOLSupportHelp","twitter_username":"AOLSupportHelp"},"has_chat":true,"google_site_verification_code":"YmTGbZYP2WjOCilkOzUHXW-oxzyjD7kWH0V78RE3hMg"},"idp":{"loginUrl":"https://oidc.help.aol.com/login?dest={dest}&language=en-US","logoutUrl":"https://oidc.help.aol.com/logout?dest={dest}&language=en-US","denylist":["fraol","usnisp"]},"comscore":{"enabled":true,"c1":"2","c2":"1000009"},"rapid":{"spaceId":{"desktop":"1197805423","tablet":"1197805425","mobile":"1197805424"},"st_sec":"us.aolhelp","ver":"salesforce","pt":"home","pg_name":"Home"},"tandt":{"enabled":false,"id":"ps_aolhelp_home","suffix":""},"chat":{"chat_billing":"","chat_tech":"","chat_vz":""},"chatbot":{"enabled":true,"clientScriptSrc":"https://s.aolcdn.com/membership/WAS/ais-chatbot/prod/2.0.4/client/chatbot-client.js","sessionTTL":300000,"terminateSessionTTL":900000},"adblockerDetector":{"enabled":true,"scriptSrc":"https://s.aolcdn.com/membership/abd-resources"},"dispatcher":{"enabled":true,"appId":"aolHelp","namespace":"aol","scriptSrc":"https://s.yimg.com/kj/js/dispatcherWidget.js"},"product":{"sku":""},"content":{"host":"https://api.content.aol.com","alert":"content/alert/{sku}?site=usaol","navigation_utility":"catalog/cms/help-central-usaol-navigation-utility-{support_level}","navigation_footer":"catalog/cms/help-central-usaol-navigation-footer","navigation_rail":"catalog/cms/help-central-usaol-navigation-rail-{support_level}"},"contentStyles":{"kb_video":{"icon":"https://s.aolcdn.com/os/help-main/content-types/video","co
Source: chromecache_453.2.dr String found in binary or memory: <!DOCTYPE html><html lang="en"><head><title>Not Found - AOL Help</title><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="oath:guce:consent-host" content="guce.aol.com"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/common.5a5e92d32c044529.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css"><link rel="stylesheet" href="/assets/css/"><link rel="stylesheet" href="https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css"><script>var AolHelpGlobals = {"brandId":"usaol","langLocale":"en-US","host":"help.aol.com","id":"404","title":"Not Found","uiVersion":2,"meta":{"url":"","titleTranslated":"","description":"","icon":""},"brand_specific":{"site_title":"AOL Help","site_url":"https://help.aol.com/","copyright":"Yahoo Inc. All rights reserved.","social":{"description":"Get answers to your AOL Mail, login, Desktop Gold, AOL app, password and subscription questions. Find the support options to contact customer care by email, chat, or phone number.","image_url":"https://s.aolcdn.com/os/help-main/content-types/l/faq.png","facebook_url":"https://www.facebook.com/AOLCustomerCare","facebook_app_id":"365398583493442","twitter_url":"https://twitter.com/AOLSupportHelp","twitter_username":"AOLSupportHelp"},"has_chat":true,"google_site_verification_code":"YmTGbZYP2WjOCilkOzUHXW-oxzyjD7kWH0V78RE3hMg"},"idp":{"loginUrl":"https://oidc.help.aol.com/login?dest={dest}&language=en-US","logoutUrl":"https://oidc.help.aol.com/logout?dest={dest}&language=en-US","denylist":["fraol","usnisp"]},"comscore":{"enabled":true,"c1":"2","c2":"1000009"},"rapid":{"spaceId":{"desktop":"1197805423","tablet":"1197805425","mobile":"1197805424"},"st_sec":"us.aolhelp","ver":"salesforce"},"tandt":{"enabled":false,"id":"","suffix":""},"chat":{"chat_billing":"","chat_tech":"","chat_vz":""},"chatbot":{"enabled":true,"clientScriptSrc":"https://s.aolcdn.com/membership/WAS/ais-chatbot/prod/2.0.4/client/chatbot-client.js","sessionTTL":300000,"terminateSessionTTL":900000},"adblockerDetector":{"enabled":true,"scriptSrc":"https://s.aolcdn.com/membership/abd-resources"},"dispatcher":{"enabled":true,"appId":"aolHelp","namespace":"aol","scriptSrc":"https://s.yimg.com/kj/js/dispatcherWidget.js"},"product":{"sku":""},"content":{"host":"https://api.content.aol.com","alert":"content/alert/{sku}?site=usaol","navigation_utility":"catalog/cms/help-central-usaol-navigation-utility-{support_level}","navigation_footer":"catalog/cms/help-central-usaol-navigation-footer","navigation_rail":"catalog/cms/help-central-usaol-navigation-rail-{support_level}"},"contentStyles":{"kb_video":{"icon":"https://s.aolcdn.com/os/help-main/content-types/video","color":"#822483"},"kb_faq":{"icon":"htt
Source: chromecache_453.2.dr String found in binary or memory: <!DOCTYPE html><html lang="en"><head><title>Not Found - AOL Help</title><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="oath:guce:consent-host" content="guce.aol.com"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/common.5a5e92d32c044529.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css"><link rel="stylesheet" href="https://s.aolcdn.com/caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css"><link rel="stylesheet" href="/assets/css/"><link rel="stylesheet" href="https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css"><script>var AolHelpGlobals = {"brandId":"usaol","langLocale":"en-US","host":"help.aol.com","id":"404","title":"Not Found","uiVersion":2,"meta":{"url":"","titleTranslated":"","description":"","icon":""},"brand_specific":{"site_title":"AOL Help","site_url":"https://help.aol.com/","copyright":"Yahoo Inc. All rights reserved.","social":{"description":"Get answers to your AOL Mail, login, Desktop Gold, AOL app, password and subscription questions. Find the support options to contact customer care by email, chat, or phone number.","image_url":"https://s.aolcdn.com/os/help-main/content-types/l/faq.png","facebook_url":"https://www.facebook.com/AOLCustomerCare","facebook_app_id":"365398583493442","twitter_url":"https://twitter.com/AOLSupportHelp","twitter_username":"AOLSupportHelp"},"has_chat":true,"google_site_verification_code":"YmTGbZYP2WjOCilkOzUHXW-oxzyjD7kWH0V78RE3hMg"},"idp":{"loginUrl":"https://oidc.help.aol.com/login?dest={dest}&language=en-US","logoutUrl":"https://oidc.help.aol.com/logout?dest={dest}&language=en-US","denylist":["fraol","usnisp"]},"comscore":{"enabled":true,"c1":"2","c2":"1000009"},"rapid":{"spaceId":{"desktop":"1197805423","tablet":"1197805425","mobile":"1197805424"},"st_sec":"us.aolhelp","ver":"salesforce"},"tandt":{"enabled":false,"id":"","suffix":""},"chat":{"chat_billing":"","chat_tech":"","chat_vz":""},"chatbot":{"enabled":true,"clientScriptSrc":"https://s.aolcdn.com/membership/WAS/ais-chatbot/prod/2.0.4/client/chatbot-client.js","sessionTTL":300000,"terminateSessionTTL":900000},"adblockerDetector":{"enabled":true,"scriptSrc":"https://s.aolcdn.com/membership/abd-resources"},"dispatcher":{"enabled":true,"appId":"aolHelp","namespace":"aol","scriptSrc":"https://s.yimg.com/kj/js/dispatcherWidget.js"},"product":{"sku":""},"content":{"host":"https://api.content.aol.com","alert":"content/alert/{sku}?site=usaol","navigation_utility":"catalog/cms/help-central-usaol-navigation-utility-{support_level}","navigation_footer":"catalog/cms/help-central-usaol-navigation-footer","navigation_rail":"catalog/cms/help-central-usaol-navigation-rail-{support_level}"},"contentStyles":{"kb_video":{"icon":"https://s.aolcdn.com/os/help-main/content-types/video","color":"#822483"},"kb_faq":{"icon":"htt
Source: chromecache_459.2.dr String found in binary or memory: break;case "MediaFiles":for(var lf=[],Yi=[],ig=[],Ul=q(uf(A)),sh=Ul.next();!sh.done;sh=Ul.next()){var Qb=sh.value;switch(Qb.nodeName){case "MediaFile":var jg=void 0,Jb=V(Qb);if(null==Jb)var th=null;else{-1!=Jb.indexOf("www.youtube.com/get_video")?Q(R(),"hgvu","1"):-1!=Jb.indexOf("redirector.gvt1.com/get_video")&&Q(R(),"hgvuc","1");var cd={};cd.height=kG(Qb,"height");cd.width=kG(Qb,"width");cd.xb=Qb.getAttribute("delivery");cd.bitrate=kG(Qb,"bitrate");cd.Ea=kG(Qb,"minBitrate");cd.maxBitrate=kG(Qb, equals www.youtube.com (Youtube)
Source: chromecache_439.2.dr String found in binary or memory: dz.prototype.l=function(a){switch(a.type){case "playing":fz(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&0<ez(this)&&(this.B=!0,fz(this))}};var fz=function(a){!a.g.enabled&&a.B&&(a.D=1E3*ez(a),a.C=Date.now(),a.o=!1,a.g.start())};dz.prototype.G=function(){var a=Date.now(),b=a-this.C,c=1E3*ez(this);c-this.D<.5*b?this.o||(this.o=!0,this.dispatchEvent("playbackStalled")):this.o=!1;this.D=c;this.C=a};var gz="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),hz=/\bocr\b/;function iz(a){if(lb(Jh(a))||lc&&2048<a.length)return!1;try{if((new T(a)).D().match(hz))return!0}catch(b){}return null!=gz.find(function(b){return null!=a.match(b)})};function jz(a,b){return lb(b)?!1:(new RegExp(a)).test(b)}function kz(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");2==d.length&&(c=nb(d[0]),d=nb(d[1]),0<c.length&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_459.2.dr String found in binary or memory: l.Rm=function(){this.g&&SG(this.I,YH,null)};l.Zm=function(){w1(this,"adBuffering")};var I2=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=void 0===d?null:d;(b=void 0===b?null:b)||(b="//www.youtube.com/");d?b+=d:(c=F(c.j.id),b=E(c)?null:b+"channel/"+(0==c.lastIndexOf("UC",0)&&24==c.length?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Sa(b,null,null))};r2.prototype.Mb=function(){v1.prototype.Mb.call(this);null!=this.g&&this.g.se()}; equals www.youtube.com (Youtube)
Source: chromecache_459.2.dr String found in binary or memory: this.Kh=h;this.Fa=k;this.gf=n;this.Hb=m;this.ge=p;this.Te=r;this.resources=t};var OD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.mimeType?null:c.mimeType;var d=void 0===c.ga?null:c.ga;c=void 0===c.Ce?null:c.Ce;this.Ka=a;this.ga=d;this.mimeType=b;this.Ce=c},PD=function(a){return"Url"===a.Ka.resourceType?a.Ka.g:null},QD=function(a){return"Html"===a.Ka.resourceType?a.Ka.g:null};var RD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.xb?null:c.xb;var d=void 0===c.mimeType?null:c.mimeType,e=void 0===c.codec?null:c.codec,f=void 0===c.width?null:c.width;c=void 0===c.height?null:c.height;this.url=a;this.xb=b;this.mimeType=d;this.codec=e;this.width=f;this.height=c};var SD=function(a,b){b=void 0===b?{}:b;var c=void 0===b.ga?null:b.ga,d=void 0===b.bitrate?null:b.bitrate,e=void 0===b.Ea?null:b.Ea,f=void 0===b.maxBitrate?null:b.maxBitrate,g=void 0===b.Ja?null:b.Ja;RD.call(this,a,{xb:void 0===b.xb?null:b.xb,mimeType:void 0===b.mimeType?null:b.mimeType,codec:void 0===b.codec?null:b.codec,width:void 0===b.width?null:b.width,height:void 0===b.height?null:b.height});this.ga=c;this.Ea=e||f||d||0;this.maxBitrate=f||e||d||0;this.Ja=g};w(SD,RD);var TD=function(a){a=void 0===a?{}:a;var b=void 0===a.tc?[]:a.tc,c=void 0===a.Ne?[]:a.Ne;this.Ib=void 0===a.Ib?null:a.Ib;this.tc=b;this.Ne=c};var UD=function(a){a=void 0===a?{}:a;var b=void 0===a.Nb?null:a.Nb,c=void 0===a.W?[]:a.W,d=void 0===a.Dc?[]:a.Dc,e=void 0===a.ab?[]:a.ab,f=void 0===a.hh?[]:a.hh,g=void 0===a.pd?null:a.pd,h=void 0===a.ka?null:a.ka,k=void 0===a.ua?[]:a.ua;this.duration=void 0===a.duration?null:a.duration;this.ka=h;this.Nb=b;this.W=c;this.Dc=d;this.ab=e;this.hh=f;this.pd=g;this.ua=k};var VD=function(a){a=void 0===a?{}:a;var b=void 0===a.ga?null:a.ga,c=void 0===a.height?null:a.height,d=void 0===a.width?null:a.width,e=void 0===a.fd?null:a.fd,f=void 0===a.resources?[]:a.resources,g=void 0===a.rg?null:a.rg,h=void 0===a.sg?[]:a.sg,k=void 0===a.ka?null:a.ka;this.id=void 0===a.id?null:a.id;this.ga=b;this.height=c;this.width=d;this.fd=e;this.resources=f;this.rg=g;this.sg=h;this.ka=k};var WD=function(a,b){b=void 0===b?[]:b;this.g=a;this.W=b};var XD=function(a){a=void 0===a?{}:a;var b=void 0===a.Ue?"unknown":a.Ue;this.Ve=(void 0===a.Ve?"unknown":a.Ve)||"unknown";this.Ue=b||"unknown"};var YD=function(a){a=void 0===a?{}:a;var b=void 0===a.id?null:a.id,c=void 0===a.adId?null:a.adId,d=void 0===a.Tb?null:a.Tb,e=void 0===a.qe?null:a.qe,f=void 0===a.Wd?null:a.Wd,g=void 0===a.bb?[]:a.bb;this.Ma=void 0===a.Ma?null:a.Ma;this.id=b;this.adId=c;this.Tb=d;this.qe=e;this.Wd=f;this.bb=g};var ZD=function(a,b){this.url=a;this.g=void 0===b?null:b};var $D=function(a){a=void 0===a?{}:a;var b=void 0===a.ye?null:a.ye,c=void 0===a.Ic?null:a.Ic,d=void 0===a.parameters?null:a.parameters,e=void 0===a.W?[]:a.W;this.vendor=void 0===a.vendor?null:a.vendor;this.ye=b;this.Ic=c;this.parameters=d;this.W=e};var aE=function(a){a=void 0===a?{}:a;var b=void 0===a.errors?[]:a.errors,c=void 0===a.yc?[]:a.yc,d=void 0===a.pa?[]:a.pa,e=void 0===a.sb?[]:a.
Source: chromecache_459.2.dr String found in binary or memory: this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=void 0===b?!1:b,null==a)a=null;else{c=new ox("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");sx(c,d);a=c.toString()}else a=null;null!==a&&(this.pause(),this.Sa(a,null,null));break;case "muteClicked":this.Ua=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ua);break;case "skipShown":w1(this,"skippableStateChanged");break;case "skip":w1(this,"skip");this.destroy();break;case "fullscreen":w1(this, equals www.youtube.com (Youtube)
Source: chromecache_459.2.dr String found in binary or memory: var AF=function(a,b){var c=a.Ta.j;a.Ta.g.forEach(function(d){Iz(b,new Ez("error",d))});c.forEach(function(d){Iz(b,Gz("impression",d.url,d.g))})},BF=function(a,b){a=q(a.pa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Tb)&&c.ab&&0<c.ab.length){a=q(c.ab);for(c=a.next();!c.done;c=a.next())c=c.value,b.ab.push(new Bz(PD(c),QD(c),c.mimeType,c.ga,c.Ce));break}};var CF=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack)};w(CF,Error);var DF=function(a){this.j=a;this.g=Date.now()};DF.prototype.reset=function(){this.g=Date.now()};var EF=function(a){a=a.g+a.j-Date.now();return 0<a?a:0};var FF="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),GF=/\bocr\b/;function HF(a){if(E(F(a))||qe&&2048<a.length)return!1;try{if((new ox(a)).R().match(GF))return!0}catch(b){}return null!=FF.find(function(b){return null!=a.match(b)})};var IF=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(IF,Error);var JF=function(a){if("undefined"!=typeof DOMParser){var b=new DOMParser;a=eA(a);return b.parseFromString(Jd(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var KF=function(a){Zn.call(this);this.j=a;this.g={}};Va(KF,Zn); equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: testing-1g0.pages.dev
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.aol.com
Source: global traffic DNS traffic detected: DNS query: s.aolcdn.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: beap.gemini.yahoo.com
Source: global traffic DNS traffic detected: DNS query: 3p-geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: guce.aol.com
Source: global traffic DNS traffic detected: DNS query: o.aolcdn.com
Source: global traffic DNS traffic detected: DNS query: jill.fc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: yep.video.yahoo.com
Source: global traffic DNS traffic detected: DNS query: report.edgecast.com
Source: global traffic DNS traffic detected: DNS query: 3p-udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: video-api.yql.yahoo.com
Source: global traffic DNS traffic detected: DNS query: membernotifications.aol.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: i.clean.gg
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: idx.liadm.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: prebid.media.net
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: display.bidder.taboola.com
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: rp.liadm.com
Source: global traffic DNS traffic detected: DNS query: ncp-gw-video.media.yahoo.com
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: rtb.gumgum.com
Source: global traffic DNS traffic detected: DNS query: players.brightcove.net
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: contextual.media.net
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: metrics.brightcove.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: edge-auth.api.brightcove.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: tg.socdm.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: creativecdn.com
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: help.aol.com
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: manifest.prod.boltdns.net
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: tb.pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: yahoo-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: hbx.media.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: pixel-eu.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: c21lg-d.media.net
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: medianet-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: pixel.onaudience.com
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: pubmatic-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: dsp.adfarm1.adition.com
Source: global traffic DNS traffic detected: DNS query: t.adx.opera.com
Source: unknown HTTP traffic detected: POST /nel/v0?s=QlcUD1xRUxNXDlABC1NW HTTP/1.1Host: report.edgecast.comConnection: keep-aliveContent-Length: 454Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 22:34:53 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 23 May 2024 22:35:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Thu, 23 May 2024 22:35:25 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8888847e5d6a72a7-EWR
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: http://help.aol.com/articles/account-management-managing-your-aol-password
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: http://help.incredimail.com/incredimail/help_center/help_article.aspx?is=t&amp;article_id=193&amp;la
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: http://mybenefits.aol.com/?ncid=mbr_advadolnk00000009
Source: chromecache_686.2.dr String found in binary or memory: http://neat.bourbon.io
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_459.2.dr String found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_561.2.dr, chromecache_377.2.dr, chromecache_421.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_439.2.dr, chromecache_561.2.dr, chromecache_459.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_459.2.dr String found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_497.2.dr, chromecache_250.2.dr String found in binary or memory: http://www.iab.net/videosuite/vmap
Source: chromecache_707.2.dr String found in binary or memory: http://www.paulirish.com/2009/throttled-smartresize-jquery-event-handler/
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_773.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=BD0DE19C-09D4-4
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_650.2.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_435.2.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_246.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://aol.com
Source: chromecache_402.2.dr, chromecache_493.2.dr String found in binary or memory: https://aolapps.aol.com/
Source: chromecache_366.2.dr String found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=30c07eaf-f5b5-420f-97bb-3cee9e535967&redir=https%3A%2F%
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://api.telegram.org/bot
Source: chromecache_766.2.dr String found in binary or memory: https://apnews.com/
Source: chromecache_668.2.dr String found in binary or memory: https://apps.apple.com/app/id646100661
Source: chromecache_246.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&gdpr=0&gdpr_
Source: chromecache_497.2.dr, chromecache_250.2.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=ad_beg&_E=ad_beg&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&pv
Source: chromecache_250.2.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=ad_dlvf&_E=ad_dlvf&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&
Source: chromecache_250.2.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=ad_init&_E=ad_init&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2F&
Source: chromecache_250.2.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.aol.com%2
Source: chromecache_497.2.dr, chromecache_250.2.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=tb_err&_E=tb_err&_V=test&_w=https%3A%2F%2Fwww.aol.com%2F&pver=1.6
Source: chromecache_770.2.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb9691
Source: chromecache_501.2.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5
Source: chromecache_337.2.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/clear/6415665815001/6b9daf23-4bde-40fd-8649-5b
Source: chromecache_246.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_286.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_246.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_541.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&
Source: chromecache_773.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_353.2.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_626.2.dr String found in binary or memory: https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-yahoo-2_var-bridge
Source: chromecache_751.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_366.2.dr String found in binary or memory: https://ce.lijit.com/merge?pid=76&3pid=43a0948a-4d7b-444c-a692-110902d06804&gdpr=0&gdpr_consent=&gpp
Source: chromecache_650.2.dr String found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_650.2.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_246.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV8xMmVhMWRkMi03N2YwLTQ5ZDgtOGFlZ
Source: chromecache_606.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_606.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MDMyMTk5ODAtNmViOC0yMGU1LWY0Y2UtZmQxNm
Source: chromecache_773.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=vQ3hnAnUS2KhiEag0ubBdw%3D%3
Source: chromecache_773.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_773.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=QkQwREUxOUMtMDlENC00QjYyLUExODgtNDZ
Source: chromecache_286.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_286.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VkkzTTNZWUtLb1lTaEZqaThQOEM=
Source: chromecache_773.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_773.2.dr String found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_246.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_541.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_650.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZ
Source: chromecache_541.2.dr String found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_612.2.dr, chromecache_610.2.dr String found in binary or memory: https://dispatcher.yahoo.com
Source: chromecache_541.2.dr String found in binary or memory: https://dsp.adfarm1.adition.com/cookie/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_439.2.dr String found in binary or memory: https://f.creativecdn.com
Source: chromecache_439.2.dr String found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_439.2.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_439.2.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_459.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_820.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_820.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_696.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://github.com/yui/pure/blob/master/LICENSE.md
Source: chromecache_439.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_459.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_453.2.dr, chromecache_373.2.dr, chromecache_757.2.dr String found in binary or memory: https://help.aol.com/
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/account-management-managing-your-aol-username
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/add-delete-or-rename-a-notebook-in-aol-mail
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/add-edit-or-delete-calendar-events-in-aol-mail
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/add-or-update-aol-account-recovery-information
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/block-all-senders-except-for-contacts
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/check-spelling-in-new-aol-mail
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/how-do-i-set-up-other-email-applications-to-send-and-receive-my-verizo
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://help.aol.com/articles/select-and-enable-a-new-mail-notification-in-aol-mail
Source: chromecache_286.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an
Source: chromecache_773.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_435.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_366.2.dr String found in binary or memory: https://id.rlcdn.com/709996.gif
Source: chromecache_366.2.dr String found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=83e3dfc0-bf57
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_459.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_708.2.dr String found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_650.2.dr String found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://login.aol.com/account/create?specId=yidReg
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://login.aol.com/account/security
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://login.aol.com/forgot
Source: chromecache_508.2.dr String found in binary or memory: https://login.aol.com/myaccount/security
Source: chromecache_402.2.dr, chromecache_493.2.dr String found in binary or memory: https://mail.aol.com/
Source: chromecache_487.2.dr, chromecache_767.2.dr, chromecache_331.2.dr, chromecache_603.2.dr, chromecache_415.2.dr, chromecache_642.2.dr, chromecache_681.2.dr, chromecache_734.2.dr, chromecache_680.2.dr, chromecache_298.2.dr, chromecache_457.2.dr, chromecache_501.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5be6dcb969
Source: chromecache_495.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/6b9daf23-4bde-40fd-8649-5b
Source: chromecache_495.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6415665815001/6b9daf23-4bde-40fd-8649-5be
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_246.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_773.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_606.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=2f4e4a4a-a7cf-7e41-e12e-a7af7a615756&gdpr=0
Source: chromecache_246.2.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_650.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_612.2.dr, chromecache_610.2.dr String found in binary or memory: https://membernotifications.aol.com
Source: chromecache_773.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=BD0DE19C-09D4-4B62-A1
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://myaccount.aol.com/
Source: chromecache_508.2.dr String found in binary or memory: https://mysubscriptions.aol.com/manage/aol-plans
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/membership/help/000000_New_Salesforce_Org/000011433/FileExplorer.png
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/membership/help/000000_New_Salesforce_Org/000011433/InstallADG.png
Source: chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/membership/help/000000_New_Salesforce_Org/000012833/icon-phone-blk.png
Source: chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/membership/help/000000_New_Salesforce_Org/000014798/mail_spam_en_o1.png
Source: chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/membership/help/000011548/tip-icn.png
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/os/help/000013650/ClassicFinal.mp4
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/os/help/000013650/PersonalizeInbox.mp4
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/os/help/000013650/UtilitiesFinal.mp4
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/os/help/000013650/ViewsFinal.mp4
Source: chromecache_409.2.dr String found in binary or memory: https://o.aolcdn.com/os/help/000013650/coverphoto2.png
Source: chromecache_311.2.dr String found in binary or memory: https://oidc.help.aol.com/login?dest=
Source: chromecache_311.2.dr String found in binary or memory: https://oidc.help.aol.com/logout?dest=
Source: chromecache_541.2.dr String found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_790.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_377.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_439.2.dr, chromecache_459.2.dr, chromecache_411.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_246.2.dr String found in binary or memory: https://pbs.yahoo.com/setuid?bidder=gumgum&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=e_12ea1d
Source: chromecache_435.2.dr String found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=1690c585-
Source: chromecache_286.2.dr String found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_541.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_435.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_541.2.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_co
Source: chromecache_435.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=293039b6-fcc8-43c6-abcf-
Source: chromecache_668.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.aol.mobile.aolapp
Source: chromecache_246.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_606.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/bb892c0e-3763-ec08-d0f9-b15a85369a1f?gdpr=0
Source: chromecache_773.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/BD0DE19C-09D4-4B62-A188-46A0D2E6C177?gdpr=0&gdpr_consent=
Source: chromecache_439.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_459.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_497.2.dr, chromecache_250.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/gampad/ads?iu=/22888152279/us/aol/hp/dt/us_aol_hp_dt_video&plcmt=1&
Source: chromecache_541.2.dr String found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=BD0DE19C-09D4-
Source: chromecache_653.2.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_366.2.dr String found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_606.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=77983637-bb65-c5bb-212
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/caas-assets-production/assets/v1/aol_footer.a6b7d6a1bc8e39ac.css
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/caas-assets-production/assets/v1/aol_header.f181955cb1e46a84.css
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/caas-assets-production/assets/v1/common.5a5e92d32c044529.css
Source: chromecache_344.2.dr String found in binary or memory: https://s.aolcdn.com/membership/omp-static/biblio/icons/AolHelpIcons.eot?#iefix-3
Source: chromecache_344.2.dr String found in binary or memory: https://s.aolcdn.com/membership/omp-static/biblio/icons/AolHelpIcons.eot?3
Source: chromecache_344.2.dr String found in binary or memory: https://s.aolcdn.com/membership/omp-static/biblio/icons/AolHelpIcons.svg?3#AolHelpIcons
Source: chromecache_344.2.dr String found in binary or memory: https://s.aolcdn.com/membership/omp-static/biblio/icons/AolHelpIcons.ttf?3
Source: chromecache_344.2.dr String found in binary or memory: https://s.aolcdn.com/membership/omp-static/biblio/icons/AolHelpIcons.woff?3
Source: chromecache_409.2.dr String found in binary or memory: https://s.aolcdn.com/os/help-main/content-types/article
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/os/help-main/content-types/l/faq.png
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/css/aolv2.css
Source: chromecache_453.2.dr, chromecache_373.2.dr String found in binary or memory: https://s.aolcdn.com/psstatic/aolhelp-prod/18.5.53/assets/modules/
Source: chromecache_329.2.dr, chromecache_685.2.dr, chromecache_245.2.dr String found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Bold.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Bold.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-BoldItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-BoldItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Extrabold.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Extrabold.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-ExtraboldItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-ExtraboldItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Italic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Italic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Medium.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Medium.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-MediumItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-MediumItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Regular.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/opensans/Open_Sans-Regular.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Black.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Black.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Black.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BlackItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BlackItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BlackItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Bold.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Bold.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Bold.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BoldItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BoldItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-BoldItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLight.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLight.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLight.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLightItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLightItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraLightItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Extrabold.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Extrabold.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Extrabold.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraboldItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraboldItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ExtraboldItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Light.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Light.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Light.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-LightItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-LightItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-LightItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Medium.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Medium.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Medium.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-MediumItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-MediumItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-MediumItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Regular.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Regular.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Regular.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-RegularItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-RegularItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-RegularItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Semibold.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Semibold.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Semibold.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-SemiboldItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-SemiboldItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-SemiboldItalic.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Thin.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Thin.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-Thin.woff2)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ThinItalic.ttf)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ThinItalic.woff)
Source: chromecache_344.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/fonts/poppins/Poppins-ThinItalic.woff2)
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-114x114.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-144x144.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-192x192.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-36x36.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-48x48.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-512x512.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-72x72.png
Source: chromecache_668.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/app/AOL-logo-96x96.png
Source: chromecache_832.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/weather/accuweather.svg
Source: chromecache_832.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/weather/large/
Source: chromecache_832.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/weather/large/AccuWeather_2.svg
Source: chromecache_832.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/weather/large/missing-data.svg
Source: chromecache_832.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/aolfp/images/weather/small/
Source: chromecache_653.2.dr String found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_262.2.dr String found in binary or memory: https://s.yimg.com/kj/js/dispatcherWidget.js
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/051hGS14StI5FyNCY7gz2A--~B/Zmk9c3RyaW07aD0xNDQ7dz0yNjA7YXBwaWQ9eXR
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/6VdxYycNFwbR21VxdgjPUA--~B/Zmk9c3RyaW07aD0xNDQ7dz0yNjA7YXBwaWQ9eXR
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/Nkz2kSjAsGxWj.EkWc1Zpw--~B/aD0xMDgwO3c9MTkyMDthcHBpZD15dGFjaHlvbg-
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/Q4KtNtHR5HNdJzKncunUmg--~B/aD01NDA7dz05NjA7YXBwaWQ9eXRhY2h5b24-/ht
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/RvY4R1TytJi8RhlST4JOdg--~B/aD0xMDgwO3c9MTkyMDthcHBpZD15dGFjaHlvbg-
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/uvykyX845HUR7Nc5_t_aWg--~B/Zmk9c3RyaW07aD0xNDQ7dz0yNjA7YXBwaWQ9eXR
Source: chromecache_757.2.dr String found in binary or memory: https://s.yimg.com/wm/assets/images/ns/aol-logo-black-v.0.0.2.png
Source: chromecache_757.2.dr String found in binary or memory: https://s.yimg.com/wm/assets/images/ybar/aol-logo-white-v0.0.4.png
Source: chromecache_757.2.dr String found in binary or memory: https://s.yimg.com/wm/login/aol-apple-touch-icon.png
Source: chromecache_757.2.dr String found in binary or memory: https://s.yimg.com/wm/login/aol-favicon.png
Source: chromecache_459.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_459.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_439.2.dr, chromecache_459.2.dr String found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_374.2.dr, chromecache_462.2.dr String found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_246.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_246.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_439.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_696.2.dr, chromecache_411.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_696.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_556.2.dr, chromecache_568.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_246.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_798.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://support.apple.com/en-us/HT201320
Source: chromecache_459.2.dr String found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://support.mozilla.org/en-US/kb/manual-account-configuration
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://support.office.com/en-us/article/Add-an-email-account-to-Outlook-6e27792a-9267-4aa4-8bb6-c84
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://support.office.com/en-us/article/Set-up-email-in-Android-email-app-71147974-7aca-491b-978a-a
Source: chromecache_409.2.dr String found in binary or memory: https://support.office.com/en-us/article/add-an-email-account-to-outlook-6e27792a-9267-4aa4-8bb6-c84
Source: chromecache_811.2.dr, chromecache_409.2.dr String found in binary or memory: https://support.office.com/en-us/article/set-up-email-in-the-mail-app-for-windows-10-7ff79e8b-439b-4
Source: chromecache_541.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_606.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_446.2.dr, chromecache_817.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_773.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&gdpr=0&gdpr_
Source: chromecache_366.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_246.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_246.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_541.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_366.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_541.2.dr String found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_439.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_246.2.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_751.2.dr String found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_653.2.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_541.2.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=BD0DE19C-09D4-4B62-A188-46A0D2E6
Source: chromecache_650.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_773.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_773.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=BD0DE19C-09D4-4B62-A188-46A0D2E6C177&re
Source: chromecache_435.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=018ac9c3-7fa5-4408-b209-66a5edc2a33f
Source: chromecache_246.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_435.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_811.2.dr, chromecache_297.2.dr, chromecache_409.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://www.aol.com/
Source: chromecache_508.2.dr String found in binary or memory: https://www.aol.com/products/bundles?ncid=mbr_advacqlnk00000013
Source: chromecache_293.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_785.2.dr, chromecache_766.2.dr String found in binary or memory: https://www.cnn.com/
Source: chromecache_377.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://www.verizonmedia.com/policies/us/en/verizonmedia/privacy/index.html
Source: chromecache_297.2.dr, chromecache_397.2.dr, chromecache_757.2.dr String found in binary or memory: https://www.verizonmedia.com/policies/us/en/verizonmedia/terms/otos/index.html
Source: chromecache_246.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_12ea1dd2-77f0-49d8-8aef-90768e12d7ac&gdpr=0&gdpr_
Source: chromecache_541.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 51320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 51396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51204
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51213
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 51360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 51347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51103
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 51269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51129
Source: unknown Network traffic detected: HTTP traffic on port 51335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51127
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51125
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51141
Source: unknown Network traffic detected: HTTP traffic on port 51270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51188
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51195
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51196
Source: unknown Network traffic detected: HTTP traffic on port 50972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51199
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51197
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50851
Source: unknown Network traffic detected: HTTP traffic on port 51044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 51032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50867
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50868
Source: unknown Network traffic detected: HTTP traffic on port 51353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50863
Source: unknown Network traffic detected: HTTP traffic on port 50864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51238 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 35.214.149.91:443 -> 192.168.2.6:51145 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.66.27:443 -> 192.168.2.6:51268 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@71/1002@586/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2452,i,18375009690567221965,13761040194635952857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://testing-1g0.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10776 --field-trial-handle=2452,i,18375009690567221965,13761040194635952857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2452,i,18375009690567221965,13761040194635952857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10776 --field-trial-handle=2452,i,18375009690567221965,13761040194635952857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs