Windows Analysis Report
https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7D

Overview

General Information

Sample URL: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7D
Analysis ID: 1466963
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://cm.adform.net/cookie?&gdpr=0&gdpr_consent=0&us_privacy=0&gpp=&gpp_sid=&redirect_url=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D5%26uid%3D%24UID HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/prbds2s?iframe=1&gdpr=0&gdpr_consent=0&r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D15%26uid%3D HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A//ps.0cf.io/%3Fonetag%3D%24%7BUSER_TOKEN%7D84%26uid%3D HTTP Parser: No favicon
Source: https://ib.adnxs.com/prebid/setuid?bidder HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=d013dff2-0167-4602-b8bb-c1ec47c5df42 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=6028640956679337804&gdpr=0&gdpr_consent=0 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=0 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=0 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=0 HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9hMmFjNDZiMy1lYjllLTRlOTYtYmVmNC0xZWU1NTViNGE1YWE=&gdpr=0&gdpr_consent=0&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZoVWqcCo8XYAABwVAX8AAAAA HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&pi=gumgum&tc=1 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=45F4B61C-B52A-4E46-ACA1-12FC46370013&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP Parser: No favicon
Source: https://widget.us.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:3c6c80f8-aef5-457b-a326-fec649c576db&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAD3zE7NCq0AABXG_ZM0Cg&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5144588530834756616 HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=ff50d798-3942-11ef-ba5f-fd29b87febe5 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWjQYYnaYhbYhUhYj&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49981 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49929 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50075 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50093 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50105 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50104 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 13
Source: global traffic TCP traffic: 192.168.2.6:49749 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 103
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49981 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global traffic HTTP traffic detected: GET /sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7D HTTP/1.1Host: s.0cf.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: s.0cf.ioConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=false
Source: global traffic HTTP traffic detected: GET /sync/prebid?r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D19%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch/ob?redirect=https%3A%2F%2Fs.0cf.io%2Fps%2F%3Fps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D93%26uid%3D%7Buserid%7D%26obUid%3D1 HTTP/1.1Host: cm.rtbsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D76%26uid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=162168&gdpr=0&gdpr_consent=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id%253D20%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=5&gdpr=0&gdpr_consent=0&us_privacy=0&redirectUri=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D82%26uid%3D%5Bssb_sync_pid%5D HTTP/1.1Host: ssbsync-global.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/img?mt_exid=75&gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D61%26uid%3D%5BMM_UUID%5D HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtset?pid=561205&ev=1&rurl=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D21%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /server_match?partner_id=1863&r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D16%26uid%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjM2NTYzMjkvdC8y/url/https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D90%26uid%3D%24!%7BTURN_UUID%7D HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=0&gdpr_consent=0&us_privacy=0&redirect=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D88%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ps/?gdpr_58=&gdpr_consent=&ts=&ri=70&ru=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D1%26uid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /int/cm?exc=2&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D47%26uid%3D%5Buser_id%5D HTTP/1.1Host: cm.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://ib.adnxs.com/getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://s.0cf.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_cm&google_nid=datablocks_inc&google_hm=9ab91beb-e703-4f8a-1536-66d1745d9d0c&dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=0&cb=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D81%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58448/occ?uid=9ab91beb-e703-4f8a-1536-66d1745d9d0c77%26uid%3D HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/?gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A//ps.0cf.io/%3Fonetag%3D%24%7BUSER_TOKEN%7D84%26uid%3D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184932&cb=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D74%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us.gif?loc=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D26%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/connatix?redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D53%26uid%3D%7Buserid%7D HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/prbds2s?iframe=1&gdpr=0&gdpr_consent=0&r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D15%26uid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=127&gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D89%26uid%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D92%26uid%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D25%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=prebid&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://s.0cf.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=Uj448boa HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D94%26uid%3D%24%7BADELPHIC_CUID%7D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: s.0cf.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D76%26uid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=1301644405239519027483; tluid=1301644405239519027483
Source: global traffic HTTP traffic detected: GET /CookieOutbrain?redirect=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D95%26uid%3D%24%7BUSER%7D HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fib.adnxs.com%2Fgetuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://s.0cf.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /sync/prebid?r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D19%26uid%3D%24%7BUID%7D&ox_sc=1 HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9c39a82f-ce92-4f7a-9512-57c11bb79285|1720014499
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D74%26uid%3D&s=184932&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZoVWpNHM500AAHdeAVm36gAA; CMPS=1386; CMPRO=1386
Source: global traffic HTTP traffic detected: GET /ps/?ps=true&dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c&id=93&uid=7bf2d5e7-b1e4-5aa2-aebd-7e4b551e13e9&obUid=1 HTTP/1.1Host: s.0cf.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=0&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=162168&gdpr=0&gdpr_consent=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id%253D20%2526uid%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /cookie-sync/connatix?redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D53%26uid%3D%7Buserid%7D&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /dblksync/ HTTP/1.1Host: dblksync.dblks.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&gdpr=0&gdpr_consent=0&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=127&gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D89%26uid%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52b4554c-fff6-4a16-8835-cae7b3c33633#1720014500026
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent=0 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=0&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9c39a82f-ce92-4f7a-9512-57c11bb79285|1720014499
Source: global traffic HTTP traffic detected: GET /pixel?redir=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D25%26uid%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I7fcALZHnBcNhSZzQ12q1uF4
Source: global traffic HTTP traffic detected: GET /ul_cb/check_uuid/https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D92%26uid%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=42e7b1ac-ee9d-4fd2-a342-d9b72b38291d; c=1720014500; tuuid_lu=1720014500
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /ul_cb/server_match?partner_id=1863&r=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D16%26uid%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ice.360yield.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f66f6123-4dda-42d4-86e3-3b88c885f246; tuuid_lu=1720014499
Source: global traffic HTTP traffic detected: GET /ups/58448/occ?uid=9ab91beb-e703-4f8a-1536-66d1745d9d0c77%26uid%3D&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&gdpr=0&gdpr_consent=0&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_cm=&google_nid=datablocks_inc&google_hm=9ab91beb-e703-4f8a-1536-66d1745d9d0c&dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=0&gdpr_consent=0&puid=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&s=2&us_privacy= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=kRFeKtSVUs_zfiKPz_Xw
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://s.0cf.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=NDVGNEI2MUMtQjUyQS00RTQ2LUFDQTEtMTJGQzQ2MzcwMDEz&gdpr=0&gdpr_consent=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=b8a83306-4f00-48db-a8bf-8fc4b7c0a03e&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-FOJdI91E2pd87LVk_GChRPa8tWglwmmOrJXQ~A&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=cjR6ox2rA51Z; VP=part_cjR6ox2rA51Z; INGRESSCOOKIE=73b369da6dddf0fc
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=76371f82-10d1-426c-b02a-d770d56abc88 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d013dff2-0167-4602-b8bb-c1ec47c5df42
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV9hMmFjNDZiMy1lYjllLTRlOTYtYmVmNC0xZWU1NTViNGE1YWE=&gdpr=0&gdpr_consent=0&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ps/?dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: s.0cf.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=prebid&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d013dff2-0167-4602-b8bb-c1ec47c5df42; TDCPM=CAEYASABKAIyCwjSopWjsdyNPRAFOAFaBmd1bWd1bWAC
Source: global traffic HTTP traffic detected: GET /usersync?b=ttd&i=d013dff2-0167-4602-b8bb-c1ec47c5df42 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=8358580074649884283 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=kRFeKtSVUs_zfiKPz_Xw&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent=0 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721174400%3A220; ipc=162168^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id%253D20%2526uid%253D%2523PMUID^1^0; pi=162168:2; KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent=0 HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=7700080517779577905
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_329ae21c73244883a1bee; CDIPARTNERS=%7B%221%22%3A%2220240703%22%7D
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=20074620&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SyncRTB3=1721174400%3A220; ipc=162168^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id%253D20%2526uid%253D%2523PMUID^1^0; pi=162168:2; KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=ytw9tTOwsc20ELOXx9dz_1720014504651; ts=1720014504
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-FOJdI91E2pd87LVk_GChRPa8tWglwmmOrJXQ~A&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=b8a83306-4f00-48db-a8bf-8fc4b7c0a03e&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=6028640956679337804&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=cjR6ox2rA51Z&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=76371f82-10d1-426c-b02a-d770d56abc88 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=gumgum2&user_id=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&gdpr=0&gdpr_consent=0&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f4062fa8-897d-4500-a0be-fe877ceec08d; c=1720014502; tuuid_lu=1720014502
Source: global traffic HTTP traffic detected: GET /getuidj HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=ZoVWqcCo8XYAABwVAX8AAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=0&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; chkChromeAb67Sec=2; pi=0:3; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A8_220_56_71_3_21_13_54_251%7C1721260800%3A35%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: s.0cf.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=45F4B61C-B52A-4E46-ACA1-12FC46370013&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&pi=gumgum&tc=1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: s.0cf.ioConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://s.0cf.io/sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0cIf-None-Match: W/"6200695a-43b"If-Modified-Since: Mon, 07 Feb 2022 00:35:38 GMT
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/45F4B61C-B52A-4E46-ACA1-12FC46370013?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ
Source: global traffic HTTP traffic detected: GET /usersync?b=dit&i=di_329ae21c73244883a1bee HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=RfS2HLUqTkasoRL8RjcAEw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ; IDSYNC=193k~2jcd
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=3255158726 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=sxzW2Xvt-pez24
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d013dff2-0167-4602-b8bb-c1ec47c5df42; TDCPM=CAEYASABKAIyCwjSopWjsdyNPRAFOAFaBmd1bWd1bWAC
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=0&gdpr_consent=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dopenx%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9c39a82f-ce92-4f7a-9512-57c11bb79285|1720014499
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52b4554c-fff6-4a16-8835-cae7b3c33633#1720014500026; _ssuma=eyI4MSI6MTcyMDAxNDUwMTY1NX0
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=191503&gdpr=0&gdpr_consent=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dindex_rtb%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZoVWpNHM500AAHdeAVm36gAA; CMPS=1386; CMPRO=1386
Source: global traffic HTTP traffic detected: GET /bidswitch/sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=0&gdpr_consent=0&gdpr_pd=&us_privacy= HTTP/1.1Host: dsp.nrich.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=7700080517779577905 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=45F4B61C-B52A-4E46-ACA1-12FC46370013&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc|t
Source: global traffic HTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: s.0cf.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dsovrn%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I7fcALZHnBcNhSZzQ12q1uF4
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=8358580074649884283 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=cjR6ox2rA51Z&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /u?gdpr=0&gdpr_consent=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Damx_com%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&gdpr_consent=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; chkChromeAb67Sec=2; pi=0:3; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A8_220_56_71_3_21_13_54_251%7C1721260800%3A35%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=f26a0491-5640-4f8b-5770-9a1cba677dba
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dappnexus%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=openx&uid=764b18b9-de8a-4364-a448-5f3cfecb63f5 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=64726845&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8358580074649884283&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=d013dff2-0167-4602-b8bb-c1ec47c5df42&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-CUOPs6JE2uV9zThQgMVWGmB8JCe7.lo-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/45F4B61C-B52A-4E46-ACA1-12FC46370013?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=283&user_id=eda6a74a-2e49-4b07-9966-aee670f8a9fd&expires=1&user_group=2&ssp=gumgum2&bsw_param=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=0&gdpr_consent=0&gdpr_pd= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f4062fa8-897d-4500-a0be-fe877ceec08d; c=1720014502; tuuid_lu=1720014506
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=kRFeKtSVUs_zfiKPz_Xw&gdpr=0&gdpr_consent=0 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=7700080517779577905 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6028640956679337804 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=index_rtb&uid=ZoVWpNHM500AAHdeAVm36gAA%261386 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=sovrn&uid=I7fcALZHnBcNhSZzQ12q1uF4 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=amx_com&uid=038c0a60-16de-4318-9104-bf1f7f1935b8 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=4428286DBC754270856CF41698CBACAC
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=0 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52b4554c-fff6-4a16-8835-cae7b3c33633#1720014500026; _ssuma=eyI0NSI6MTcyMDAxNDUwODI1NSwiODEiOjE3MjAwMTQ1MDE2NTV9
Source: global traffic HTTP traffic detected: GET /?partner=214&mapped=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=9790b6afc1fdcc8c7a088269e9f62e24
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; PugT=1720014507
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; PugT=1720014508
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3zE7NCq0AABXG_ZM0Cg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=ytw9tTOwsc20ELOXx9dz_1720014504651; ts=1720014504
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=45F4B61C-B52A-4E46-ACA1-12FC46370013&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f4062fa8-897d-4500-a0be-fe877ceec08d; c=1720014502; tuuid_lu=1720014506
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LY5W891B-M-RPO&gdpr=0&gdpr_consent=0 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; sd_amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub8730968190912 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCClrZW0BjABOgT87-jmQgSjYPZa.p3oA7CXBCVYgfb6%2F1H9hXkgFjhSpjsvzrrhX2ao3UKA; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCClrZW0BjABOgT87-jmQgSjYPZa.p3oA7CXBCVYgfb6%2F1H9hXkgFjhSpjsvzrrhX2ao3UKA
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=0&gdpr_consent=0&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /?partner=236&icm&cver&gdpr=0&smartmap=1&redirect=ps.eyeota.net%2Fpixel%3Fgdpr%3D0%26gdpr_consent%3D%26pid%3D3b2cb90%26t%3Dgif%26uid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=4cd33e03b13b6b3c; done_redirects236=1
Source: global traffic HTTP traffic detected: GET /sync?ssp=adaptmx&user_id=038c0a60-16de-4318-9104-bf1f7f1935b8&gdpr=0&gdpr_consent=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f4062fa8-897d-4500-a0be-fe877ceec08d; c=1720014502; tuuid_lu=1720014506
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=appnexus&uid=8358580074649884283 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1
Source: global traffic HTTP traffic detected: GET /cookie/?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-CUOPs6JE2uV9zThQgMVWGmB8JCe7.lo-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; PugT=1720014509
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LY5W89DF-20-8STG HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=LY5W89DF-20-8STG&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d013dff2-0167-4602-b8bb-c1ec47c5df42; TDCPM=CAESFwoIcHVibWF0aWMSCwja4aiam9yNPRAFGAEgASgCMgsI6Nerx7HcjT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEM3pFN05DcTBBQUJYR19aTTBDZw&gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/rubicon/5xtiNn8IeZGJCH1r4MSM9sn5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKNWhWYCEAL5qLU8l7lewb0T1TrLlMcFEgEBAQGohmaPZtxA0iMA_eMAAA&S=AQAAAsOYAOPro5vBq0fBnlfrYvQ
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=NDBmYjJlYWU4NGVmZmNmZGUzN2M1YTQ4OTQzMGM4MmZlODM3OTlhNg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=45F4B61C-B52A-4E46-ACA1-12FC46370013&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUdc5f8287a55e46d6b04551b60a9ae32d HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SyncRTB3=1720828800%3A63%7C1720569600%3A223_2_15%7C1721174400%3A8_233_13_54_22_56_249_81_21_3_220_264_266_166_55_251_71%7C1722556800%3A203%7C1721260800%3A35
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=pubmatic&bsw_user_id=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=adform&uid=6028640956679337804 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECcVwo9mg8TmYZDYi5CxdSE&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1720569600%3A223%7C1721174400%3A8_71_3_21_13_54_251_55_220_56%7C1721260800%3A35; ipc=0^^2^0; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SyncRTB3=1720828800%3A63%7C1720569600%3A223_2_15%7C1721174400%3A8_233_13_54_22_56_249_81_21_3_220_264_266_166_55_251_71%7C1722556800%3A203%7C1721260800%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7387406073399867757&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SyncRTB3=1720828800%3A63%7C1720569600%3A223_2_15%7C1721174400%3A8_233_13_54_22_56_249_81_21_3_220_264_266_166_55_251_71%7C1722556800%3A203%7C1721260800%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; PugT=1720014508
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SyncRTB3=1720828800%3A63%7C1720569600%3A223_2_15%7C1721174400%3A8_233_13_54_22_56_249_81_21_3_220_264_266_166_55_251_71%7C1722556800%3A203%7C1721260800%3A35
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=I-eL8uxrT6-Lo9c1Wumc1A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&pid=3b2cb90&t=gif&uid=77ca3a93c0cc7645 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=LY5W89DF-20-8STG&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=0&gdpr_consent=0&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LY5W89DF-20-8STG HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=0&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?tao=1&&uid=038c0a60-16de-4318-9104-bf1f7f1935b8 HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://prebid.a-mo.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720014508879; amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=45F4B61C-B52A-4E46-ACA1-12FC46370013&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=37E486558B105221
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^2^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1721174400%3A201_245_241_227_226_219_197; SyncRTB3=1720569600%3A223_2_15%7C1721174400%3A21_13_55_54_251_220_22_3_56_264_249_8_71_266_233_166%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; SPugT=1720014508; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=QhE3CTRFRXGDVsu_QPu9iw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:cd89d9a8-c205-46e9-813e-df3eaf134342&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; PugT=1720014510
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3zE7NCq0AABXG_ZM0Cg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=250&expires=14&user_id=&ssp=pubmatic HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f4062fa8-897d-4500-a0be-fe877ceec08d; c=1720014502; tuuid_lu=1720014506
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:04ca9271-9470-4a52-a836-2ff47573b2a2&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE
Source: global traffic HTTP traffic detected: GET /pixel/bounce/?gdpr=0&gdpr_consent=&pid=3b2cb90&t=gif&uid=77ca3a93c0cc7645 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TFk1Vzg5REYtMjAtOFNURw== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=0&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; PugT=1720014510
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __kuid=3c6c80f8-aef5-457b-a326-fec649c576db.489228511
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3zE7NCq0AABXG_ZM0Cg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=f4062fa8-897d-4500-a0be-fe877ceec08d&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=LY5W89DF-20-8STG HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=I-eL8uxrT6-Lo9c1Wumc1A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=0&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:3c6c80f8-aef5-457b-a326-fec649c576db&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6; SPugT=1720014514
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=NDBmYjJlYWU4NGVmZmNmZGUzN2M1YTQ4OTQzMGM4MmZlODM3OTlhNg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=038c0a60-16de-4318-9104-bf1f7f1935b8&gdpr=0&gdpr_consent=0 HTTP/1.1Host: ow.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:3c6c80f8-aef5-457b-a326-fec649c576db&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; PugT=1720014509; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=QhE3CTRFRXGDVsu_QPu9iw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A2-swaweo0FKscUYEofbyTc; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?tao=1&&uid=038c0a60-16de-4318-9104-bf1f7f1935b8 HTTP/1.1Host: id.a-mx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720014508879; amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8
Source: global traffic HTTP traffic detected: GET /redir?partneruserid=AAD3zE7NCq0AABXG_ZM0Cg&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=7700080517779577905
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=45F4B61C-B52A-4E46-ACA1-12FC46370013&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=37E486558B105221
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=MjdPdUM3Rkgxcng1U1BrY3RQQm9sOWFJeWk1bkg1UHNpS2U1U3lRVkZxdG8&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dpubmatic%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY5W89DF-20-8STG HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720014514651; TapAd_DID=6b9f4040-fab2-44b9-8f88-a943d2f1c897
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY5W89DF-20-8STG HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:85044bdf-83b1-45f6-a25f-16a66a0eb97b&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&expiration=1720100913&nuid=45F4B61C-B52A-4E46-ACA1-12FC46370013&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LY5W89DF-20-8STG HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I7fcALZHnBcNhSZzQ12q1uF4
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=038c0a60-16de-4318-9104-bf1f7f1935b8&gdpr=0&gdpr_consent=0 HTTP/1.1Host: ow.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; SPugT=1720014514; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; PugT=1720014513; ipc=0^^0^0; pi=0:3; chkChromeAb67Sec=7; uids=eyJ0ZW1wVUlEcyI6eyJhbXgiOnsidWlkIjoiMDM4YzBhNjAtMTZkZS00MzE4LTkxMDQtYmYxZjdmMTkzNWI4IiwiZXhwaXJlcyI6IjIwMjQtMDctMTdUMTM6NDg6MzQuNzc1MTI3NTVaIn19fQ==
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LY5W89DF-20-8STG HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LY5W89DF-20-8STG HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; sd_amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY5W89DF-20-8STG HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720014514651; TapAd_DID=6b9f4040-fab2-44b9-8f88-a943d2f1c897; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk1Vzg5REYtMjAtOFNURw==&google_push= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=3b2cb90&referrer_pid=3b2cb90&google_gid=CAESEIpdHM7YAJKxLWGgNmMjObA&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dpubmatic%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=pubmatic&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dpubmatic%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; SPugT=1720014514; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; PugT=1720014513; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253D038c0a60-16de-4318-9104-bf1f7f1935b8%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:3; chkChromeAb67Sec=5; SPugT=1720014509; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; PugT=1720014511; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LY5W89DF-20-8STG HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I7fcALZHnBcNhSZzQ12q1uF4; _ljtrtb_80=LY5W89DF-20-8STG
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=pp%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=2&userid=7700080517779577905&gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3zE7NCq0AABXG_ZM0Cg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY5W89DF-20-8STG HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=8358580074649884283; XANDR_PANID=mKdu3KsRnH2UOJYmZ03nKtapbyrIrMGa3AvSJ8po0fiLATh6AB8983xWkP4rht0ERWgZCjFkE3j_-usStMgB2m_2XV-4QftviDgqNDc4aSs.; receive-cookie-deprecation=1; anj=dTM7k!M4/YCxrEQF']wIg2In>jzFRO!]tbP6j2F-.aDabByFnKcfMTjlvvP^>#VLSk065rC#!=][Ia#$*qF1`*b_An(W?#G; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxZNVc4OURGLTIwLThTVEciLCJleHBpcmVzIjoiMjAyNC0xMC0wMVQxMzo0ODozNVoifX0sImJpcnRoZGF5IjoiMjAyNC0wNy0wM1QxMzo0ODozNVoifQ==
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; SPugT=1720014514; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; PugT=1720014513; ipc=0^^0^0; pi=0:3; chkChromeAb67Sec=7
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk1Vzg5REYtMjAtOFNURw==&google_push= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0cxs1dVUkDlEfb6Vv9yY-hK-LIMEo0GiU0LuN_-pidwvEsKbwq6l7KyO-OKk
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&dc_rc=2&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3184854401103336654
Source: global traffic HTTP traffic detected: GET /bh/rtset?ev=AAD3zE7NCq0AABXG_ZM0Cg&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D7700080517779577905%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=cjR6ox2rA51Z; VP=part_cjR6ox2rA51Z; INGRESSCOOKIE=73b369da6dddf0fc; pb_rtb_ev=3-1sa8|7bq.0.1; pb_rtb_ev_part=3-1sa8|7bq.0.1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dpubmatic%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; pi=158355:3; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; PugT=1720014512; chkChromeAb67Sec=6; SPugT=1720014514
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=pubmatic&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=pubmatic&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D038c0a60-16de-4318-9104-bf1f7f1935b8%26bidder%3Dpubmatic%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; pi=158355:3; chkChromeAb67Sec=6; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; PugT=1720014515; SPugT=1720014516
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&userid=7700080517779577905&gdpr=0&gdpr_consent=&bee_sync_partners=pm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=3&ev=AAD3zE7NCq0AABXG_ZM0Cg&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3zE7NCq0AABXG_ZM0Cg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /match?bid=1mpjpn0&turn_id=3184854401103336654&newuser=1&dc_rc=2&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=pubmatic&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /setuid?A=038c0a60-16de-4318-9104-bf1f7f1935b8&bidder=pubmatic&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAD3zE7NCq0AABXG_ZM0Cg&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; PugT=1720014515; pi=0:3; chkChromeAb67Sec=8; SPugT=1720014517
Source: global traffic HTTP traffic detected: GET /match?uid=ZoVWowAGJVFDMQAD&bid=0rijhbu&dc_rc=3&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3D3b2cb90%26%26referrer_pid%3D3b2cb90 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=sITXULLf1M99NSLnFtvLnIRYTNnviNfAUfVLWpgp9cBi0DK2rs-SdG6oMSCfltB6o-d2iMfpp8vQ2FEhMmmtgakj8xRizDlqUREuTunpTC0.; receive-cookie-deprecation=1; uuid2=8358580074649884283; anj=dTM7k!M4/YCxrEQF']wIg2In>jzFRO!]tcJ8bhzs#DNAqPYwUbU`mq0Fy2psQouq6N_dJaPvGMV`<]UA<QGn8@'s>T4RJ*H; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxZNVc4OURGLTIwLThTVEciLCJleHBpcmVzIjoiMjAyNC0xMC0wMVQxMzo0ODozN1oifX0sImJpcnRoZGF5IjoiMjAyNC0wNy0wM1QxMzo0ODozNVoifQ==
Source: global traffic HTTP traffic detected: GET /match?uid=8358580074649884283&bid=2cr76e1&dc_rc=4&dc_mr=5&dc_orig=3b2cb90&&referrer_pid=3b2cb90 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d013dff2-0167-4602-b8bb-c1ec47c5df42; TDCPM=CAESFwoIcHVibWF0aWMSCwja4aiam9yNPRAFEhYKB3J1Ymljb24SCwjUlca7m9yNPRAFGAEgAigCMgsI6Nerx7HcjT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /match?uid=d013dff2-0167-4602-b8bb-c1ec47c5df42&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /match?uid=d013dff2-0167-4602-b8bb-c1ec47c5df42&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19078daa17b-71790000010f4bda; SERVERID=19418~DM
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=162168&gdpr=0&gdpr_consent=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id%253D20%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; pi=0:3; chkChromeAb67Sec=8; SPugT=1720014517; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; PugT=1720014519
Source: global traffic HTTP traffic detected: GET /usync/?gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A//ps.0cf.io/%3Fonetag%3D%24%7BUSER_TOKEN%7D84%26uid%3D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CookieOutbrain?redirect=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D95%26uid%3D%24%7BUSER%7D HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_e8fa7e91-3942-11ef-86a8-12fa6b58ae11
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=0&cb=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D81%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; sd_amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=Uj448boa HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&gdpr_consent=0&p=162168&pmc=1&pr=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26id%3D20%26uid%3D45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; SPugT=1720014517; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; PugT=1720014519; ipc=162168^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D162168%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fs.0cf.io%252F%2523ps%253Dtrue%2526id
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: s.0cf.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: s.0cf.ioConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://s.0cf.io/sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0cIf-None-Match: W/"6200695a-43b"If-Modified-Since: Mon, 07 Feb 2022 00:35:38 GMT
Source: global traffic HTTP traffic detected: GET /sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0c HTTP/1.1Host: s.0cf.ioConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://s.0cf.io/sw.js?id=9ab91beb-e703-4f8a-1536-66d1745d9d0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0cIf-None-Match: W/"6200695a-43b"If-Modified-Since: Mon, 07 Feb 2022 00:35:38 GMT
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=20738712&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; SyncRTB3=1721174400%3A56_166_220_3_249_8_55_54_251_266_81_13_22_264_21_71_233%7C1720569600%3A223_15_2%7C1721260800%3A35%7C1720828800%3A63%7C1722556800%3A203; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; PugT=1720014519; pi=162168:3; chkChromeAb67Sec=9; SPugT=1720014532
Source: global traffic HTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid_61620abfaa9c46b3a9bcd15ade8c0f6a=1
Source: global traffic HTTP traffic detected: GET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: green.erne.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync2/pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; PugT=1720014519; SPugT=1720014532; chkChromeAb67Sec=10; pi=0:4; SyncRTB3=1722556800%3A203%7C1721260800%3A35%7C1720569600%3A223_15_2%7C1721174400%3A214_56_8_54_165_251_81_13_21_264_88_176_22_71_238_220_249_266_99_46_55_233_234_254_161_166_3%7C1720828800%3A63
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5144588530834756616 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; PugT=1720014519; SPugT=1720014532; chkChromeAb67Sec=10; pi=0:4; SyncRTB3=1722556800%3A203%7C1721260800%3A35%7C1720569600%3A223_15_2%7C1721174400%3A214_56_8_54_165_251_81_13_21_264_88_176_22_71_238_220_249_266_99_46_55_233_234_254_161_166_3%7C1720828800%3A63
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=asnoeUxZduBmRApTpshYDx2TTFcQtPLnEacjOAZcld
Source: global traffic HTTP traffic detected: GET /?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=4cd33e03b13b6b3c; done_redirects236=1
Source: global traffic HTTP traffic detected: GET /bridge.gif?AG_PID=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADGRX_UID=ff50d798-3942-11ef-ba5f-fd29b87febe5
Source: global traffic HTTP traffic detected: GET /usersync2/pubmatic?zcc=1&cb=1720014538944 HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-32ff8767-e2f7-42e4-9f07-2d1726aefa84-003%22%2C%22zdxidn%22%3A%221508%22%7D
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=14789232&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; SPugT=1720014532; chkChromeAb67Sec=10; pi=0:4; SyncRTB3=1722556800%3A203%7C1721260800%3A35%7C1720569600%3A223_15_2%7C1721174400%3A214_56_8_54_165_251_81_13_21_264_88_176_22_71_238_220_249_266_99_46_55_233_234_254_161_166_3%7C1720828800%3A63; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538
Source: global traffic HTTP traffic detected: GET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m%26redir%3Dhttps%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%2526piggybackCookie%253D9y7pfzHtWjQYYnaYhbYhUhYj%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=4cd33e03b13b6b3c; done_redirects236=1; done_redirects282=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=ff50d798-3942-11ef-ba5f-fd29b87febe5 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; SPugT=1720014532; chkChromeAb67Sec=10; pi=0:4; SyncRTB3=1722556800%3A203%7C1721260800%3A35%7C1720569600%3A223_15_2%7C1721174400%3A214_56_8_54_165_251_81_13_21_264_88_176_22_71_238_220_249_266_99_46_55_233_234_254_161_166_3%7C1720828800%3A63; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; SPugT=1720014532; chkChromeAb67Sec=10; pi=0:4; SyncRTB3=1722556800%3A203%7C1721260800%3A35%7C1720569600%3A223_15_2%7C1721174400%3A214_56_8_54_165_251_81_13_21_264_88_176_22_71_238_220_249_266_99_46_55_233_234_254_161_166_3%7C1720828800%3A63; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538
Source: global traffic HTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=4428286DBC754270856CF41698CBACAC
Source: global traffic HTTP traffic detected: GET /sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID HTTP/1.1Host: matching.truffle.bidConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:4428286DBC754270856CF41698CBACAC&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11e
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3184854401103336654&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11ef-ba5f-fd29b87febe5&KRTB&23275-ff50d798-3942-11ef-ba5f-fd29b87febe5; SPugT=1720014540
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=9y7pfzHtWjQYYnaYhbYhUhYj&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; PugT=1720014538; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11ef-ba5f-fd29b87febe5&K
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3184854401103336654&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11ef-ba5f-fd29b87febe5&KRTB&23275-ff50d798-3942-11ef-ba5f-fd29b87febe5; SPugT=1720014540; KRTBCOOKIE_22=14911-3184854401103336654&KRTB&23150-3184854401103336654&KRTB&23527-3184854401103336654; PugT=1720014540
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11ef-ba5f-fd29b87febe5&KRTB&23275-ff50d798-3942-11ef-ba5f-fd29b87febe5; SPugT=1720014540; KRTBCOOKIE_22=14911-3184854401103336654&KRTB&23150-3184854401103336654&KRTB&23527-3184854401103336654; KRTBCOOKIE_409=22966-9y7pfzHtWjQYYnaYhbYhUhYj; PugT=1720014542
Source: global traffic HTTP traffic detected: GET /usync/?gdpr=0&gdpr_consent=0&us_privacy=0&redir=https%3A//ps.0cf.io/%3Fonetag%3D%24%7BUSER_TOKEN%7D84%26uid%3D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=0&cb=https%3A%2F%2Fs.0cf.io%2F%23ps%3Dtrue%26dbid%3D9ab91beb-e703-4f8a-1536-66d1745d9d0c%26id%3D81%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; sd_amuid2=038c0a60-16de-4318-9104-bf1f7f1935b8; _sv3_13=1; _sv3_2=1; _sv3_3=1; _sv3_14=1; _sv3_7=1; _sv3_0=1; _sv3_8=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=Uj448boa HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.0cf.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: s.0cf.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=93743813&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=45F4B61C-B52A-4E46-ACA1-12FC46370013; DPSync3=1721174400%3A201_245_241_227_226_219_197; KRTBCOOKIE_377=22918-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&22926-d013dff2-0167-4602-b8bb-c1ec47c5df42&KRTB&23031-d013dff2-0167-4602-b8bb-c1ec47c5df42; KRTBCOOKIE_188=3189-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553&KRTB&23418-52b4554c-fff6-4a16-8835-cae7b3c33633-668556a4-5553; KRTBCOOKIE_57=22776-8358580074649884283&KRTB&23339-8358580074649884283; KRTBCOOKIE_153=19420-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&22979-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS&KRTB&23462-DF5yOw9eK20XX3s2XFpnb1xZcjoXX3w3Dw6c3oKS; KRTBCOOKIE_391=22924-6028640956679337804&KRTB&23263-6028640956679337804&KRTB&23481-6028640956679337804; KRTBCOOKIE_1101=23040-7387406073399867757&KRTB&23369-7387406073399867757; KRTBCOOKIE_1323=23480-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23485-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23524-OPUdc5f8287a55e46d6b04551b60a9ae32d&KRTB&23575-OPUdc5f8287a55e46d6b04551b60a9ae32d; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_632=23041-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23047-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23234-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w&KRTB&23361-bGZga-Yy4CnK4ccsXCRJsta7EkpP0Q7O7ibwaKC6W2w; KRTBCOOKIE_80=22987-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23025-CAESECcVwo9mg8TmYZDYi5CxdSE&KRTB&23386-CAESECcVwo9mg8TmYZDYi5CxdSE; KRTBCOOKIE_466=16530-f4062fa8-897d-4500-a0be-fe877ceec08d; KRTBCOOKIE_32=11175-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&22715-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8&KRTB&23519-AQAJwyQPpl1GygI9yJURAQEBAQEBAQCRedulfAEBAJF526V8; KRTBCOOKIE_699=22727-AAD3zE7NCq0AABXG_ZM0Cg; pi=0:4; KRTBCOOKIE_18=22947-5144588530834756616; chkChromeAb67Sec=11; SyncRTB3=1721174400%3A176_13_243_251_99_46_81_88_266_3_165_234_161_56_54_249_233_254_166_264_71_8_21_220_238_55_214_22%7C1722556800%3A203%7C1720569600%3A15_2_223%7C1720828800%3A63%7C1725148800%3A69%7C1721260800%3A35; KRTBCOOKIE_1003=22761-ff50d798-3942-11ef-ba5f-fd29b87febe5&KRTB&23275-ff50d798-3942-11ef-ba5f-fd29b87febe5; KRTBCOOKIE_22=14911-3184854401103336654&KRTB&23150-3184854401103336654&KRTB&23527-3184854401103336654; KRTBC
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=45F4B61C-B52A-4E46-ACA1-12FC46370013 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa
Source: global traffic DNS traffic detected: DNS query: s.0cf.io
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: prebid-server.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: prebid-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: rtb.gumgum.com
Source: global traffic DNS traffic detected: DNS query: ssum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: ap.lijit.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: prebid.a-mo.net
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: ssc-cms.33across.com
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: ssbsync-global.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: sync.mathtag.com
Source: global traffic DNS traffic detected: DNS query: hbx.media.net
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: d.turn.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: cm.rtbsystem.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: cm.ctnsnet.com
Source: global traffic DNS traffic detected: DNS query: ice.360yield.com
Source: global traffic DNS traffic detected: DNS query: rtb.adentifi.com
Source: global traffic DNS traffic detected: DNS query: cm.adform.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: dblksync.dblks.net
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: assets.a-mo.net
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: tg.socdm.com
Source: global traffic DNS traffic detected: DNS query: creativecdn.com
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: dsp.nrich.ai
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: id.a-mx.com
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: sync.a-mo.net
Source: global traffic DNS traffic detected: DNS query: simage4.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: image4.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: widget.us.criteo.com
Source: global traffic DNS traffic detected: DNS query: dsp.adfarm1.adition.com
Source: global traffic DNS traffic detected: DNS query: t.adx.opera.com
Source: global traffic DNS traffic detected: DNS query: ad.mrtnsvr.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: pixel.onaudience.com
Source: global traffic DNS traffic detected: DNS query: pubmatic-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ad.turn.com
Source: global traffic DNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: rtb.mfadsrvr.com
Source: global traffic DNS traffic detected: DNS query: ps.eyeota.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: id.rtb.mx
Source: global traffic DNS traffic detected: DNS query: prebid.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ow.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: capi.connatix.com
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: d5p.de17a.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: ipac.ctnsnet.com
Source: global traffic DNS traffic detected: DNS query: core.iprom.net
Source: global traffic DNS traffic detected: DNS query: cm-supply-web.gammaplatform.com
Source: global traffic DNS traffic detected: DNS query: green.erne.co
Source: global traffic DNS traffic detected: DNS query: cm.adgrx.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: a.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: pixel-eu.onaudience.com
Source: unknown HTTP traffic detected: POST /report/v4?s=3GmraHt4EYbmu5Bsl5yCVxc2hUE6Hd1BrSgPh4fkCGny%2FyKQjYMq0CVoVo8GmaigHIlSIIfkfUYtAtuSRmcU3ty04bTmHUkum0jCScrzMKbPChHZ1RVicZVWlw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 401Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Jul 2024 13:48:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Wed, 03 Jul 2024 13:48:43 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 89d75557e8ae43dd-EWR
Source: chromecache_105.2.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_76.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=45F4B61C-B52A-4
Source: chromecache_102.2.dr String found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_102.2.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_67.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_91.2.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=0&cc=US
Source: chromecache_67.2.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&gdpr=0&gdpr_
Source: chromecache_67.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_67.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=0
Source: chromecache_102.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&
Source: chromecache_76.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_105.2.dr String found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_105.2.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_67.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9hMmFjNDZiMy1lYjllLTRlOTYtYmVmN
Source: chromecache_76.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=RfS2HLUqTkasoRL8RjcAEw%3D%3
Source: chromecache_76.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_76.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_105.2.dr String found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_76.2.dr String found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_67.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_102.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_105.2.dr String found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_105.2.dr String found in binary or memory: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZ
Source: chromecache_76.2.dr String found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_102.2.dr String found in binary or memory: https://dsp.adfarm1.adition.com/cookie/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_105.2.dr String found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_76.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_105.2.dr String found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_67.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=0
Source: chromecache_76.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_67.2.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_102.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_75.2.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_76.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=45F4B61C-B52A-4E46-AC
Source: chromecache_105.2.dr String found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_102.2.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_co
Source: chromecache_67.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=0
Source: chromecache_76.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/45F4B61C-B52A-4E46-ACA1-12FC46370013?gdpr=0&gdpr_consent=
Source: chromecache_102.2.dr String found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=45F4B61C-B52A-
Source: chromecache_67.2.dr String found in binary or memory: https://s.0cf.io/#ps=true&dbid=9ab91beb-e703-4f8a-1536-66d1745d9d0c&id=15&uid=e_a2ac46b3-eb9e-4e96-b
Source: chromecache_67.2.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_67.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_67.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_102.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_105.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_76.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=45F4B61C-B52A-4E46-ACA1-12FC46370013&gdpr=0&gdpr_
Source: chromecache_67.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_67.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=0
Source: chromecache_102.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_102.2.dr String found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_67.2.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_102.2.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=45F4B61C-B52A-4E46-ACA1-12FC4637
Source: chromecache_75.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_76.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_76.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=45F4B61C-B52A-4E46-ACA1-12FC46370013&re
Source: chromecache_67.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_108.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_91.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=038c0a60-16de-4318-9104-bf1f7f1935b8&gdpr=
Source: chromecache_67.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_a2ac46b3-eb9e-4e96-bef4-1ee555b4a5aa&gdpr=0&gdpr_
Source: chromecache_102.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49929 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50075 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50093 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50105 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50104 version: TLS 1.2
Source: classification engine Classification label: clean2.win@77/86@274/98
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2208,i,17668555856343836545,10405379140660913711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.0cf.io/sync?gdpr=&gdpr_consent=&us_privacy=&r=https://ib.adnxs.com/prebid/setuid?bidder=zeroclickfraud&gdpr=&gdpr_consent=&gpp=&gpp_sid=&f=b&uid=$%7Buid%7D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2208,i,17668555856343836545,10405379140660913711,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs