Windows Analysis Report
https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30

Overview

General Information

Sample URL: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30
Analysis ID: 1468063
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Connects to several IPs in different countries
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
Submit button contains javascript call

Classification

Phishing

barindex
Source: https://horosigns.thedimepress.com LLM: Score: 8 brands: Walmart, McDonald's Reasons: The URL 'horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart and McDonald's). The site uses social engineering techniques such as offering free prizes to lure users into clicking links. The presence of these offers on a horoscope-related site is suspicious and unrelated to the site's purported purpose. Additionally, the domain name 'thedimepress.com' is not associated with either Walmart or McDonald's, indicating a high likelihood of phishing. DOM: 5.10.pages.csv
Source: https://horosigns.thedimepress.com LLM: Score: 9 brands: Walmart, McDonald's, Cash App Reasons: The URL 'https://horosigns.thedimepress.com' does not match the legitimate domains of the brands displayed (Walmart, McDonald's, Cash App). The site uses social engineering techniques by offering free prizes to entice users to click on links, which is a common phishing tactic. The domain name 'thedimepress.com' is unrelated to the brands shown, making it suspicious. There are no prominent login forms or captchas, but the presence of suspicious links and the use of well-known brand logos to mislead users strongly indicate phishing. DOM: 5.20.pages.csv
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: Iframe src: https://api.pushnami.com/scripts/v1/hub
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: Iframe src: /pushnami/pushnami.html
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: Number of links: 0
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: On click: shLayer();
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No favicon
Source: https://api.pushnami.com/scripts/v1/hub HTTP Parser: No favicon
Source: https://free2try.com/pushnami/pushnami.html HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP Parser: No favicon
Source: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP Parser: No favicon
Source: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html HTTP Parser: No favicon
Source: https://la-match.taboola.com/sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrs... HTTP Parser: No favicon
Source: https://la-match.taboola.com/sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrs... HTTP Parser: No favicon
Source: https://imprlatbmp.taboola.com/st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYD... HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN- HTTP Parser: No favicon
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="author".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="copyright".. found
Source: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 11
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: pm61qtrk.com to https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=d6zjj4&sub1=&sub2=&sub3=_291987aaa468ce5603aa211ef89a1ed20b15c6acf4aec4047____&sub4=_
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global traffic HTTP traffic detected: GET /?session_id=531dd1e83a5911ef8dd1bff723d6de30 HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/bootstrap.min.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /images/styles-2016.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /9178/registration//colors-2016.css HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /demo_optimize.js HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /images/js_fl.js HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /9178/registration//main_header.png HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /9178/registration/bg_header.png HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /9178/registration//main_header.png HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /9178/registration/bg_header.png HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /pushnami/service-worker.js HTTP/1.1Host: free2try.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: free2try.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /pushnami/pushnami.html HTTP/1.1Host: free2try.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806
Source: global traffic HTTP traffic detected: GET /scripts/v1/push/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pushnami/service-worker.js HTTP/1.1Host: free2try.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://free2try.com/pushnami/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 531dd1e83a5911ef8dd1bff723d6de30=1720165806; 531dd1e83a5911ef8dd1bff723d6de30%7C9178=1720165806If-None-Match: "85085-5a-5e92fb15dc300"If-Modified-Since: Wed, 21 Sep 2022 13:12:12 GMT
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/60521c272bf0240010135168 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free2try.com/pushnami/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/subscribe HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6541225cffff4d0013e17dab%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/image/id/654d251715c286001361bac4 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F6570f8e91fd96a00136b0f37%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e584 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /D6ZJJ4/3SKSW7G/?sub5=UE4BZoely1l2M7MJ32QU5PnPqmBSHCcr8CQAEBNRZ2BaGy3fhikDfsDlhGLpicTYKbUP4B2dMGaHpcvAGjYAEQaFcxufMb-uz0cQiKN9BdkgOQsABtbmCAADAAdkZXNrdG9wAlVTBHVwbng5ZFFRbVUA&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: pm61qtrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/image/id/659dcc5c45e22b00132adfac HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F659dcc62bf4e610013ef01d7%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /published-css/main-7b78720.z.css HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /published-js/main.bundle-b8bce47.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/image/id/65c530ef1561070012344437 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/icon/ext?url=https%3A%2F%2Fapi.pushnami.com%2Fapi%2Fpush%2Ficon%2Fid%2F65ef6e53a1863c0013a4c319%23.png&fallback=%2Fapi%2Fpush%2Ficon%2F605a1b2ddf8629037ec0e585 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free2try.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css?family=Ruda:900 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/42b42816-waveshape2_10000000wd0aq00002d028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/e5c0fa01-aquarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/e4e04d18-aries_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/afb3f5fc-cancer_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/67d6c140-capricorn_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/a521420d-leo_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/da9eb652-gemini_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6OuNWs4R7vpzO7B&MD=lVdld3Gs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /js/workers/sw.355e010fef1d4bf4045b.bundle.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/1f4d4b7f-libra_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/77406f0b-sagittarius_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/1e536f0f-pisces_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/539ae057-scorpio_101i01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/bc5a5917-taurus_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/d4831365-virgo_101h01s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/0f937436-love_103y02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/8e3a9c19-psychic_102g02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/263fdc8d-tarot_102u02s000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/f996c0be-horosignslinearlogopurple_107b01j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/6a266da0-horoscopeball.gif HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clkn/https/www.url.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_ HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=_Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6d126a0630d2027683f.js HTTP/1.1Host: cdn.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveAccept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=null HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /request.js?instance=3688597576&source=460468&campaign=undefined&callback=Pushnami.anTrack&947543775859 HTTP/1.1Host: script.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/pushnami-pub-horosigns/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7 HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /showads.js?693533498836 HTTP/1.1Host: ads.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240704-7-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/42b42816-waveshape2_10000000wd08m00003f028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker-unemploy.js HTTP/1.1Host: horosigns.thedimepress.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://horosigns.thedimepress.com/thank-you/?hitid=2d96ef63fd254580abf8558db75f3a3e&prod=D6ZJJ4&sub1=&sub2=ax&sub3=_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____&sub4=D6ZJJ4&sub5=nullUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=fff0e769-75d0-457a-8aca-05fa2908e324; ubpv=ax%2Ce6db56f2-97b5-4e49-84d1-75193908f18d; ubvt=v2%7Cfff0e769-75d0-457a-8aca-05fa2908e324%7C83f8d59e-38e0-4179-98f6-1d72b1b595e0%3Aq%3Aweighted%3Aweighted%7Ce6db56f2-97b5-4e49-84d1-75193908f18d%3Aax%3Asingle%3Asingle
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/7ea62ae8-walmart100-600x500-480_108c06y000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/f996c0be-horosignslinearlogopurple_104v010000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/648b518c-ps-mds2-600x600-1-480_109k09k000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/push/track HTTP/1.1Host: trc.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45 HTTP/1.1Host: api.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22vpi%22%3A%22%2Fthank-you%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A15862%2C%22qs%22%3A%22%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%26sub_id%3D460468%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22orig_uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22cd%22%3A983.5%2C%22mw%22%3A1242%2C%22qs%22%3A%22%3Fsub_id%3D460468%22%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Content%20-%20Feed%3Dalternating-thumbnails-a%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horosigns.thedimepress.com/thank-you/c9f627da-cashapp1000-300x250-360_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /response.json?21119031331 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/log/2/debug?tim=03%3A51%3A11.249&type=warn&msg=TBT%3D0&llvl=2&id=6344&cv=20240704-7-RELEASE&lt=deflated&pct=1 HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/feed-card-placeholder.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /lite-unit/4.9.6/UnitFeedManagerDesktop.min.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/trc/3/json?tim=03%3A51%3A11.098&lti=deflated&data=%7B%22id%22%3A506%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720094827598%2C%22vi%22%3A1720165871095%2C%22cv%22%3A%2220240704-7-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fhorosigns.thedimepress.com%2Fthank-you%2F%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%22%2C%22vpi%22%3A%22%2Fthank-you%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A15862%2C%22qs%22%3A%22%3Fhitid%3D2d96ef63fd254580abf8558db75f3a3e%26prod%3DD6ZJJ4%26sub1%3D%26sub2%3Dax%26sub3%3D_291987aaa468CE5603AA211EF89A1ED20B15C6ACF4AEC4047____%26sub4%3DD6ZJJ4%26sub5%3Dnull%26sub_id%3D460468%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A0%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22orig_uip%22%3A%22Below%20Content%20-%20Feed%22%2C%22cd%22%3A983.5%2C%22mw%22%3A1242%2C%22qs%22%3A%22%3Fsub_id%3D460468%22%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2CBelow%20Content%20-%20Feed%3Dalternating-thumbnails-a%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /libtrc/distance-from-article.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /libtrc/article-detection.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /libtrc/article-and-feed-area-scanner.20240704-7-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/log/3/abtests?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22block_clicks_init%22%2C%22type%22%3A%22block-clicks-manager%22%2C%22eventTime%22%3A1720165872305%7D&tim=03%3A51%3A12.305&id=6126&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /static/f8/f89e1763-220d-4e09-ba69-9e040548fb7a.svg HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/62b028d057075ce2437a494c510dd6ad.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/log/3/supply-feature?lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22ccpa%22%2C%22event_state%22%3A%22Rendered%22%2C%22event_value%22%3A%22taboola%22%2C%22event_msg%22%3Anull%7D&tim=03%3A51%3A12.290&id=6691&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/0a0dde8b5c2c6b867ddb968a93f6fcd0.webp HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/f33516bbcce3bc92e8b18e42c698d2e0_1200x627.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=undefined&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&aure=false&agl=1&cirid=983d8737-6949-4f2c-9b91-0db135c434da&excid=e22lLINE_ITEM_ID_WILL_BE_HERE_ON_SERVINGc&tst=1&docw=0&cs=true&cias=1 HTTP/1.1Host: imprlatbmp.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /vpaid/units/34_0_7/assets/css/cmOsUnit.css HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/f8/f89e1763-220d-4e09-ba69-9e040548fb7a.svg HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sync?dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&excid=22&docw=0&cijs=1&nlb=false HTTP/1.1Host: la-match.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/62b028d057075ce2437a494c510dd6ad.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/2705933e024edccc59c04bec978fda03.webp HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /vpaid/units/34_0_7/infra/cmTagFEED_MANAGER.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/0a0dde8b5c2c6b867ddb968a93f6fcd0.webp HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/f33516bbcce3bc92e8b18e42c698d2e0_1200x627.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_750%2Cw_1500%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8e9c151ac438bb8bf35498e8ee983c79.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /pushnami-pub-horosigns/log/3/supply-feature?route=US:LA:V&tvi2=-2&tvi48=14790&tvi50=11075&lti=deflated&ri=086e15656ce9972ea4ec3835800ffb51&sd=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165872_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ&ui=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&pi=/thank-you&wi=7510216965898270319&pt=home&vi=1720165871095&d=%7B%22event_type%22%3A%22distance_from_article%22%2C%22event_state%22%3A%22reported%22%2C%22event_value%22%3A%2279.5%22%2C%22event_msg%22%3A%220%22%2C%22event_key%22%3A%22%22%7D&tim=03%3A51%3A12.939&id=1815&llvl=2&cv=20240704-7-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_d2e45ba8bc4af611a13a1397f034fa1c_92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70_1720165872_1720165873_CIi3jgYQifxaGPfbgI-IMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiQgI6I5eeGxhBwAQ; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st?cijs=convusmp&ttype=45&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=31589837&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&debug=pn:!sqg:!torgn:1720165865529.3!ts:1720165873433&mntl=1 HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fmedianetrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /scripts/fraud-detect.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/$pw_740%2C$ph_412/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/2705933e024edccc59c04bec978fda03.webp HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.7778%2Cw_1198%2Cx_0%2Cy_0/c_fill%2Cw_740%2Ch_412/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d742619acafbd52faa821ef3c3a80eae.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4284d9aa-d7b5-4598-8c6b-c943dbeb9570; TDCPM=CAEYBSgCMgsImPrdpr-0jj0QBTgB
Source: global traffic HTTP traffic detected: GET /st?cijs=convusmp&ttype=45&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&pix=31589837&cb=1720165873433&uv=3407&tms=1720165873433&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vC&ft=0&su=2&unm=FEED_MANAGER&debug=pn:!sqg:!torgn:1720165865529.3!ts:1720165873433&mntl=1 HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /vpaid/vPlayer/player/v16.6.1/OvaMediaPlayer.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://horosigns.thedimepress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vid/blackScreen5.mp4 HTTP/1.1Host: vidstatb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://horosigns.thedimepress.com/Accept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70Range: bytes=0-
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /?uid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=4284d9aa-d7b5-4598-8c6b-c943dbeb9570 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=21e87074-6ea3-458f-bb84-4b4b1da2e6b2; TDCPM=CAEYBSgCMgsImuj0rb-0jj0QBTgB
Source: global traffic HTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V10 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?gdpr=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Damx_com%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=191503&gdpr=0&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dindex_rtb%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=4284d9aa-d7b5-4598-8c6b-c943dbeb9570 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=0&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dopenx%26uid%3D%24%7BUID%7D&ox_sc=1 HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ced17ad-ef1f-494f-8505-af877ab8eaee|1720165876
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dindex_rtb%26uid%3D&gdpr=0&s=191503&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zoel9Ut3ueIAACHSAAqmVQAA; CMPS=1294; CMPRO=1294
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=amx_com&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /st?cijs=convusmp&ttype=157&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&uv=3407&unm=FEED_MANAGER&cb=1720165876963&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vG&su=2&baseReportD=taboola.com&dataCenter=latb& HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sg/medianetrtb-network/1/rtb-h/?taboola_hm=3631674766390536000V10 HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LY8ECLSU-27-HKF8&gdpr=0 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; sd_amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165877
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dappnexus%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=21e87074-6ea3-458f-bb84-4b4b1da2e6b2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=openx&uid=769fa73b-ff07-4551-b45f-a77a9fc41b9e HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=index_rtb&uid=Zoel9Ut3ueIAACHSAAqmVQAA%261294 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165d262812%26bidder%3Dsovrn%26uid%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MzY4RTZCOTktOTRDNy00NUZDLUI2RUEtNzgwMjU0MUY4NzND&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /st?cijs=convusmp&ttype=157&cisd=convusmp&cipid=66361655&crid=-1&dast=V9WX8CABYDAAhKjDBVjFZcBAAISowwVYxWXAUAAAAABgYA9AcAJDncjIy7zW4tW46Wa9HMsnErJ87FWjCyODarjWkzGjmMAECSw83IuNvs1rLlaLkWzSwbt3LiXKwFI4tjs9qYNqORwwoAG8ZymQxqgYRl9vsOGr7d9LKbDmqBjOUyuQEgEBhNp8PnutcL_Za_5-mze-6io8vkdLsMl5fnc9f43X7R0WH3upV_118_dJqeJvdk5JytbLbNzGRZjVbDwcJiM65Ww5HFt5p5Fp6VTXD5m9wj2rRKJc00r4tjPdO8Lpb1wnjTvC6e9b6yXCyHu4XDYZoNNyzWbLBZMCiLxYpGXC4YKxJlMGGsNrQFh0ZasDikwWi37_f7Nc3rYlqPaNMqlTTTvC6u9dx1NtsBAAAAAOAB4P___x8CAAAAACACAAAAAEACAAAAAIACIKAC4N8CQOACAAAAAAAD4P___18DAGB8A0BgGOQAQAjT0WU5_e3-AAAAAAAAAQAAAAAgAQBAGL0rAQCAOa0_Afj_________jwEYoM-8kQH4____vwFI6AEAePABAHgQAgAAALgYAugfY7yi4P7FJAIACKjmKQJgBAAAAACA4LIXcgQwCaATACoAiyqA____fisAgCsAAIAAyEBwmdMsAN1BibcwAAAAAIExgAV6WPx-s8Ou8btdBvD_________bwbwfwbwjwYgVHGtkAYgTG9mpgbwCwgAsAbwCwgAwAYwbgAAAG8AAnAAQQdA0IrBYHUACrEbzha74WQ0mB0AAAAAwB3A____vx4ACFlWptXEYZx4TAubbbFYODYLx2a5mxk2o5nDsfEeAPKwKTAcvlRdH0CHsMx-30HDt5tedtNBLZCxXCaD-KBhWE4GwfwAJmwxWk0mm-VwtlxMBsPRcDTaH8BALHYDBJiIwXI5mSwmu9VoNdoMd6PZYIEAAjGYIABFiwaT1Wg0WUyGq9FkNVsudrsNAlC0ajUbbQbD1Wwy2-1Ww8FwORohwIQtRqvJZLMczpaLyWA4Go5GQwSAycnG5pvMPGuVbeRcixYrz1rinNjWktXIMfL4Zp7lcLYWvT6mk3ExmfgGWwQQDAjZi-RpkU4Ew9nKsZqtZhuXc7mbrBymlccz3KyGg8HMZnEtJmKJ5mSRTmSXfcmyMq0mDuPEY1rYbIvFwrFZODbL3cywGc0cjo2_OdnYfJOZZ62yjZxr0WLlWUucE9tasho5Rh7fzLMcztai18d0Mi4mE99g39hNBovZarib7Bu7yWAxWw13k32HyfRMfc5G02Z8-Ag1i8_JVrKZDgqXweKdFi3S1uHoM5qs34nrdBVPnhOry_HxGhSeg8d09Jy0JWvl8hGPFt6DURFLBBfpRPD6HO0Ot9MteF3cQr_l73n67J6LWKI0XaQTfdHvdhkePpe_IpYIThfpROh3uyzqPwIs4Fw0mysmm7lms0oAAAAAAAAAAABLAJsAAAAAAJwABjWbLTardQIczGI43E1WywUAsPBN0AUAOjjsWfNn398FQMsxVTTRs3s7BrCA1-dod7idbsHr4hb6LX_P02f3XBkAoEK9nhlgM8BnAIKY09myBgAAABDABgAAAAjgBtgNwBtAYBgcB_j___enBwAAAKDfBwCSAgYAAAAA4AcoiMVgt9o_AIAAhZjT2ep2Y05nKyCAgDbDxQQCAAAGTggCAAAAAAAAVoYKAgAAAAAAAIY-DQIAAAAAAAB64hACBLbdhAAKAQZDtPzdLi8EZAj4________9wc!&cmcv=&uv=3407&unm=FEED_MANAGER&cb=1720165876963&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!tbt_11075!ufm_vG&su=2&baseReportD=taboola.com&dataCenter=latb& HTTP/1.1Host: la-vid-events.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=adform&uid=7049064479542765489 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dappnexus%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=zgdMkyOMNhUYcdwrHytXJ6f-OHtK0HnAdgU8vkC4ZlKMD-FnDT0UaCYjaJQHweNULN6d241I0CsOmQ-CBtu15_YpfQzdnvlfotohXKBPVmQ.; receive-cookie-deprecation=1; uuid2=3594579905093413666
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=sovrn&uid=I8G3ALZH1gMaIaLWRL6GKuAC HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MzY4RTZCOTktOTRDNy00NUZDLUI2RUEtNzgwMjU0MUY4NzND&gdpr=0&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?tao=1&&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://imprlatbmp.taboola.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720165877503; amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /setuid?A=dd8df552-a8c7-4805-81bc-ff165d262812&bidder=appnexus&uid=3594579905093413666 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1; _sv3_8=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=462&ssp=adaptmx&user_id=k-kfwSzMVgcTUibzsvq79OQuSlxHe-sqVHdS_9nA&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global traffic HTTP traffic detected: GET /sync?tao=1&&uid=dd8df552-a8c7-4805-81bc-ff165d262812 HTTP/1.1Host: id.a-mx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amdt_t=p::1720165877503; amuid2=dd8df552-a8c7-4805-81bc-ff165d262812
Source: global traffic HTTP traffic detected: GET /sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0& HTTP/1.1Host: ow.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Ddd8df552-a8c7-4805-81bc-ff165d262812%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^1^0; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global traffic HTTP traffic detected: GET /sync?gdpr=0&us_privacy=1NN-&ssp=taboola HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /setuid?bidder=bid_switch&uid=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: pb-am.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=dd8df552-a8c7-4805-81bc-ff165d262812; _sv3_14=1; _sv3_7=1; _sv3_13=1; _sv3_2=1; _sv3_8=1; _sv3_3=1; _sv3_0=1
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=0& HTTP/1.1Host: ow.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721347200%3A220; pi=158355:2; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; chkChromeAb67Sec=1; uids=eyJ0ZW1wVUlEcyI6eyJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNjYxMDE4NDAyWiJ9fX0=
Source: global traffic HTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=taboola&bsw_user_id=${BSW_USER_UD}&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=1NN- HTTP/1.1Host: u.ipw.metadsp.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vpaid/units/34_0_7/infra/cmAdService.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=taboola&bsw_user_id=${BSW_USER_UD}&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=1NN- HTTP/1.1Host: u.ipw.metadsp.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ruuid=61d50413-fcd6-4e2e-93bd-a7dfe1a0f63b; c=1720165882; ruuid_lu=1720165882
Source: global traffic HTTP traffic detected: GET /sg/yahoodsprtb-network/1/rtb-h/?taboola_hm=y-IOGUMGNE2oSR68dqricSxn6Y9AE6qAtwngLngw--~A HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESED1iNKozsev_6TONLSjA7cw&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; SyncRTB3=1721347200%3A220_21; ipc=0^^2^0; pi=0:3; chkChromeAb67Sec=2
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=339&expires=14&gdpr=0&gdpr_consent=&user_group=1&user_id=61d50413-fcd6-4e2e-93bd-a7dfe1a0f63b&ssp=taboola&bsw_param=802990d7-c04f-4a17-9a63-2ca1e4451afd HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=802990d7-c04f-4a17-9a63-2ca1e4451afd; c=1720165877; tuuid_lu=1720165878
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=368E6B99-94C7-45FC-B6EA-7802541F873C; SyncRTB3=1721347200%3A220_21; ipc=0^^2^0; pi=0:3; chkChromeAb67Sec=2; KRTBCOOKIE_80=22987-CAESED1iNKozsev_6TONLSjA7cw&KRTB&23025-CAESED1iNKozsev_6TONLSjA7cw&KRTB&23386-CAESED1iNKozsev_6TONLSjA7cw; PugT=1720165884
Source: global traffic HTTP traffic detected: GET /sg/bidswitch-network/1/rtb-h?taboola_hm=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync-t1.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprlatbmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fopenxrtb-network%2F1%2Frtb-h%2F%3Fgdpr%3D0%26us_privacy%3D1NN-%26orig%3Dvideo%26taboola_hm%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ced17ad-ef1f-494f-8505-af877ab8eaee|1720165876
Source: global traffic HTTP traffic detected: GET /sg/bidswitch-network/1/rtb-h?taboola_hm=802990d7-c04f-4a17-9a63-2ca1e4451afd&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=505B2D26A1284B768512A66132A25C46
Source: global traffic HTTP traffic detected: GET /sg/openxrtb-network/1/rtb-h/?gdpr=0&us_privacy=1NN-&orig=video&taboola_hm=c87bcbd7-ac99-47ef-ad7d-66e9bfe27da7 HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /scripts/v1/hub HTTP/1.1Host: api.pushnami.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=21e87074-6ea3-458f-bb84-4b4b1da2e6b2; TDCPM=CAEYBSABKAIyCwia6PStv7SOPRAFOAE.
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /ecm3?id=LY8ECLSU-27-HKF8&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/rubicon/p1TR2_5Gs3tzGPfXj1n_Z8n5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBPOlh2YCENWazRXaGLD1wH_lgt9p65cFEgEBAQH3iGaRZgAAAAAA_eMAAA&S=AQAAAkHtRgq9IbQ_89sGrVnvHGc
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /ecm3?id=LY8ECLSU-27-HKF8&ex=d-rubiconproject.com&status=ok&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0&us_privacy=1NN- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI|t
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TFk4RUNMU1UtMjctSEtGOA==&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /sg/rubiconvideo-network/1/rtb-h/?taboola_hm=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=M2U4ZWQzMmEzZjExMDFjMjA0MzJhMDcyY2VhN2NhNjJkOWJkYjBjMQ&gdpr=0&us_privacy=1NN- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=taboola HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbsync?is=taboola&gdpr=0&us_privacy=1NN-&redirectUri=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fyieldmortb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0&us_privacy=1NN-&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=zgdMkyOMNhUYcdwrHytXJ6f-OHtK0HnAdgU8vkC4ZlKMD-FnDT0UaCYjaJQHweNULN6d241I0CsOmQ-CBtu15_YpfQzdnvlfotohXKBPVmQ.; receive-cookie-deprecation=1; uuid2=3594579905093413666; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiIzNTk0NTc5OTA1MDkzNDEzNjY2IiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNzg4MjMwNzAyWiJ9LCJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjIuNzkyNTAyNTY2WiJ9fX0=
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=L8vP7_tJRMiP7YBQmx9Dwg&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC
Source: global traffic HTTP traffic detected: GET /sg/rubiconvideo-network/1/rtb-h/?taboola_hm=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk4RUNMU1UtMjctSEtGOA==&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /request.js?instance=3688597576&source=460826&campaign=undefined&callback=Pushnami.anTrack&158613104018 HTTP/1.1Host: script.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&us_privacy=1NN-&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=L8vP7_tJRMiP7YBQmx9Dwg&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AyZIyf7HZkpPkikof0QIhyI; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=taboola&zcc=1&cb=1720165892876 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003%22%2C%22zdxidn%22%3A%222069.31%22%7D
Source: global traffic HTTP traffic detected: GET /sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D0 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I8G3ALZH1gMaIaLWRL6GKuAC; _ljtrtb_80=LY8ECLSU-27-HKF8
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3594579905093413666; anj=dTM7k!M4/YCxrEQF']wIg2H`gE.)iL!@wnf-Te9(S@mqC2lWGcn#OmeqOk3*[g_1Nqk'8G.ogSMmE2!YP-HC_#ts]Z(<?.I; uids=eyJ0ZW1wVUlEcyI6eyJhZG54cyI6eyJ1aWQiOiIzNTk0NTc5OTA1MDkzNDEzNjY2IiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjEuNzg4MjMwNzAyWiJ9LCJhbXgiOnsidWlkIjoiZGQ4ZGY1NTItYThjNy00ODA1LTgxYmMtZmYxNjVkMjYyODEyIiwiZXhwaXJlcyI6IjIwMjQtMDctMTlUMDc6NTE6MjIuNzkyNTAyNTY2WiJ9LCJydWJpY29uIjp7InVpZCI6IkxZOEVDTFNVLTI3LUhLRjgiLCJleHBpcmVzIjoiMjAyNC0xMC0wM1QwNzo1MTozM1oifX19
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFk4RUNMU1UtMjctSEtGOA==&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkhpuGbBzCKrQCmpmEql6HtRdJx7gf0MsK-1n9P8Qh6WxdsHrCpws2IjJARY-g
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720165893782; TapAd_DID=58518950-444a-47fe-be06-f87eb7a89c8d
Source: global traffic HTTP traffic detected: GET /showads.js?139872693329 HTTP/1.1Host: ads.anura.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://horosigns.thedimepress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://horosigns.thedimepress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/freewheelrtb-network/1/rtb-h?taboola_hm=36e179473247865c8508bad2b63efb8&gdpr_consent=&gdpr=gdpr%3D0 HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sg/yieldmortb-network/1/rtb-h/?taboola_hm=VaIEsqqnn7qARy4vr0Js&gdpr=0&us_privacy=1NN- HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=LY8ECLSU-27-HKF8&gdpr=0&us_privacy=1NN- HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720165893782; TapAd_DID=58518950-444a-47fe-be06-f87eb7a89c8d; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /usersync/turn/4474559084996971403?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003%22%2C%22zdxidn%22%3A%222069.31%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /response.json?890202630632 HTTP/1.1Host: script.anura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /csync/RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Funrulyrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3DRX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/unrulyrtb-network/1/rtb-h/?taboola_hm=RX-9c72cb7a-4192-483f-8f18-5f0c95ac2596-003 HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://la-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70; t_pt_gid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70
Source: global traffic HTTP traffic detected: GET /api/psp HTTP/1.1Host: psp.pushnami.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: free2try.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.pushnami.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: trc.pushnami.com
Source: global traffic DNS traffic detected: DNS query: cdn.pushnami.com
Source: global traffic DNS traffic detected: DNS query: stun3.l.google.com
Source: global traffic DNS traffic detected: DNS query: stun4.l.google.com
Source: global traffic DNS traffic detected: DNS query: psp.pushnami.com
Source: global traffic DNS traffic detected: DNS query: pm61qtrk.com
Source: global traffic DNS traffic detected: DNS query: horosigns.thedimepress.com
Source: global traffic DNS traffic detected: DNS query: builder-assets.unbounce.com
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: d9hhrg4mnvzow.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: fonts.ub-assets.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: script.anura.io
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: ads.anura.io
Source: global traffic DNS traffic detected: DNS query: stun.anura.io
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: vidstat.taboola.com
Source: global traffic DNS traffic detected: DNS query: la-trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: images.taboola.com
Source: global traffic DNS traffic detected: DNS query: imprlatbmp.taboola.com
Source: global traffic DNS traffic detected: DNS query: la-match.taboola.com
Source: global traffic DNS traffic detected: DNS query: prebid.a-mo.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: la-vid-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: cs.media.net
Source: global traffic DNS traffic detected: DNS query: pips.taboola.com
Source: global traffic DNS traffic detected: DNS query: assets.a-mo.net
Source: global traffic DNS traffic detected: DNS query: sync.taboola.com
Source: global traffic DNS traffic detected: DNS query: vidstatb.taboola.com
Source: global traffic DNS traffic detected: DNS query: cds.taboola.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: id.a-mx.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: cm.adform.net
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: ssum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: ap.lijit.com
Source: global traffic DNS traffic detected: DNS query: sync.a-mo.net
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: widget.us.criteo.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: id.rtb.mx
Source: global traffic DNS traffic detected: DNS query: prebid.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ow.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: pb-am.a-mo.net
Source: global traffic DNS traffic detected: DNS query: u.ipw.metadsp.co.uk
Source: global traffic DNS traffic detected: DNS query: sync-t1.taboola.com
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: pixel-us-east.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: capi.connatix.com
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: ad.turn.com
Source: global traffic DNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global traffic DNS traffic detected: DNS query: us-east-1-cs.taboolamedia.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: event.clientgear.com
Source: unknown HTTP traffic detected: POST /report/v4?s=YACEpWdF1edCw6FoNXuE7wNxzxf5zgj%2BtQhmEMEsrxbhkDhhboOoVv8S1sgUI8Qk4jUkP5y8q9nnIfZaUEeY1zjyFxivjqpsoj3OokKZtPubeWXCAGSalMKxU%2BeGIg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 451Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:14 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:25 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:25 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closeDate: Fri, 05 Jul 2024 07:50:36 GMTcache-control: no-cachevary: accept-encodingX-Cache: Error from cloudfrontVia: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P3X-Amz-Cf-Id: JyCI8-35hlebMELoyjK29021jU89m2UKIS2gXoZozYNDgNykkC-qCg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:50:58 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 89e5c481c8930f3e-EWRCF-Cache-Status: EXPIREDCache-Control: max-age=14400Vary: Accept-EncodingContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FA7amQG3F6kxHutCxUcrq178YJd7xzhzl1JB4NElwVhhi8q4Ry9Tk9RJZlB9VsX5ejQ%2FbHkcS55Mx%2BgNL7pENwOX78385u4gHsWJ%2FpXPLIlvMPQSkE1bC3bbBsGgaX3NWNjn1CrsJLqjAyjWsg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:11 GMTContent-Type: application/json; charset=utf-8Content-Length: 60Connection: closevary: originaccess-control-expose-headers: WWW-Authenticate,Server-Authorizationcache-control: no-cache
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:14 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:51:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 70Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *ETag: W/"46-ipg9rsCUK0P4SpXEE24G+u19uHc"
Source: chromecache_273.2.dr String found in binary or memory: http://a.websponsors.com/c/c=
Source: chromecache_266.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_172.2.dr String found in binary or memory: http://horosigns.thedimepress.com/
Source: chromecache_281.2.dr String found in binary or memory: http://horosigns.thedimepress.com/thank-you/
Source: chromecache_157.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_157.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_157.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbd0
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbda
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbdb
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbe6
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbe7
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dbeb
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddc7
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddc8
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddca
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcb
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcc
Source: chromecache_196.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735ddcd
Source: chromecache_201.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_273.2.dr String found in binary or memory: http://www.free2try.com/contact.cgi?config=9178
Source: chromecache_273.2.dr String found in binary or memory: http://www.free2try.com/privacy.cgi?config=9178
Source: chromecache_273.2.dr String found in binary or memory: http://www.free2try.com/terms.cgi?config=9178&qid=
Source: chromecache_303.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_156.2.dr String found in binary or memory: https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fi
Source: chromecache_156.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&p=156307&userIdMacro=PM_UID&us_privacy=1N
Source: chromecache_156.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3570&gdpr=gdpr=0&&gdpr_consent=
Source: chromecache_156.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=taboola&gdpr=0&us_privacy=1NN-&redirectUri=https%3A%2F%2Fsync.tabo
Source: chromecache_208.2.dr String found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_291.2.dr, chromecache_230.2.dr String found in binary or memory: https://api.pushnami.com
Source: chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/api/push/subscribe
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/api/push/unsubscribe
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/api/push/waterfall/enrollment?psid=
Source: chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/api/tbid?psid=
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/hub
Source: chromecache_158.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/push/60521c272bf0240010135168
Source: chromecache_281.2.dr, chromecache_172.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/$
Source: chromecache_281.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/5f91a9f6e47f06001001bad7
Source: chromecache_273.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-adv/60521c272bf0240010135168
Source: chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-apn/5bd09006ef207269ec2afa45
Source: chromecache_261.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-apn/5f91a9f6e47f06001001bad7
Source: chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5bd09006ef207269ec2afa45
Source: chromecache_261.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/5f91a9f6e47f06001001bad7
Source: chromecache_176.2.dr, chromecache_260.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step-styles/60521c272bf0240010135168
Source: chromecache_291.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/5bd09006ef207269ec2afa45
Source: chromecache_261.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/5f91a9f6e47f06001001bad7
Source: chromecache_176.2.dr, chromecache_260.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v1/pushnami-two-step/60521c272bf0240010135168
Source: chromecache_298.2.dr, chromecache_186.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v2/pushnami-sw/5bd09006ef207269ec2afa45
Source: chromecache_304.2.dr String found in binary or memory: https://api.pushnami.com/scripts/v2/pushnami-sw/60521c272bf0240010135168
Source: chromecache_208.2.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_156.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?gdpr=0&pid=560382&ev=1&us_privacy=1NN-&rurl=https%3A%2F%2Fsync.ta
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://cdn.pushnami.com/css/opt-in/
Source: chromecache_261.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://cdn.pushnami.com/js/exp/psfpv4_client_1.126.1_1972ad39bab3c8f1331e288e27e211c34b421bdd275cf6
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://cdn.pushnami.com/js/modules
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://cdn.pushnami.com/js/modules/fcm-v1-module.019781ec7a1c97363e85.bundle.js
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://cdn.pushnami.com/js/opt-in/
Source: chromecache_272.2.dr, chromecache_230.2.dr String found in binary or memory: https://cdn.pushnami.com/js/workers/sw.355e010fef1d4bf4045b.bundle.js
Source: chromecache_283.2.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_208.2.dr String found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_156.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1NN-&gdpr=0&&redir=https%3
Source: chromecache_281.2.dr String found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_156.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=taboola
Source: chromecache_156.2.dr String found in binary or memory: https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2F
Source: chromecache_156.2.dr String found in binary or memory: https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Proxy
Source: chromecache_156.2.dr String found in binary or memory: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Ftripleliftrtb-network%2F1%2
Source: chromecache_156.2.dr String found in binary or memory: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-
Source: chromecache_156.2.dr String found in binary or memory: https://event.clientgear.com/cookie/taboola?partner=taboola
Source: chromecache_273.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=PT
Source: chromecache_273.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Poppins&display=swap
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_248.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_265.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_265.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_160.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_160.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_160.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_160.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_179.2.dr String found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_20qmiGg.woff2)
Source: chromecache_179.2.dr String found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_30qmiGg.woff2)
Source: chromecache_179.2.dr String found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_50qk.woff2)
Source: chromecache_179.2.dr String found in binary or memory: https://fonts.ub-assets.com/fonts/s/ruda/v28/k3kKo8YQJOpFgHQ1mQ5VkEbUKaLstR_90qmiGg.woff2)
Source: chromecache_261.2.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_266.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://github.com/zendesk/cross-storage/blob/master/dist/client.min.js
Source: chromecache_172.2.dr String found in binary or memory: https://horosigns.thedimepress.com/thank-you/
Source: chromecache_156.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fappnexus-network%2F1%2Frtb-h%2F
Source: chromecache_208.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Ddd8df552-a8c7-4805-81bc-ff165
Source: chromecache_208.2.dr String found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_156.2.dr String found in binary or memory: https://id5-sync.com/s/464/9.gif?puid=92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70&gdpr=0&&callb
Source: chromecache_208.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_156.2.dr, chromecache_197.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1
Source: chromecache_156.2.dr String found in binary or memory: https://match.deepintent.com/usersync/152
Source: chromecache_156.2.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2
Source: chromecache_196.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=sgi0vsi&ht=tk&f=22000.45880.22001.45881.22002.22003.22004.22005.45
Source: chromecache_208.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_156.2.dr String found in binary or memory: https://player.aniview.com/ssync/621cca388ba47d78a102e506/ssync.html?pid=621cca388ba47d78a102e506&gd
Source: chromecache_156.2.dr, chromecache_197.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/taboola/92cf72f3-e6d9-41e3-b9b6-25d1dc7f3986-tuctd812b70?gdpr=0&us_
Source: chromecache_156.2.dr, chromecache_197.2.dr String found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.ta
Source: chromecache_261.2.dr, chromecache_176.2.dr, chromecache_260.2.dr, chromecache_291.2.dr String found in binary or memory: https://psp.pushnami.com/api/psp
Source: chromecache_156.2.dr String found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-
Source: chromecache_208.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_156.2.dr String found in binary or memory: https://rtd-tm.everesttech.net/upi/pid/1491?gdpr=0&us_privacy=1NN-&redir=https%3A%2F%2Fsync.taboola.
Source: chromecache_272.2.dr, chromecache_230.2.dr String found in binary or memory: https://rtpd.pushnami.com
Source: chromecache_156.2.dr String found in binary or memory: https://s.ad.smaato.net/c/?gdpr=0&us_privacy=1NN-&adExInit=t&redir=https%3A%2F%2Fsync.taboola.com%2F
Source: chromecache_261.2.dr, chromecache_291.2.dr String found in binary or memory: https://script.anura.io/request.js?
Source: chromecache_156.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?gdpr=0&callerId=4&us_privacy=1NN-
Source: chromecache_156.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatch?gdpr=0&s=183756&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola
Source: chromecache_208.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_156.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=taboola
Source: chromecache_156.2.dr String found in binary or memory: https://sync.bfmio.com/syncb?gdpr=0&pid=170&us_privacy=1NN-
Source: chromecache_156.2.dr String found in binary or memory: https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-
Source: chromecache_156.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?gdpr=0&us_privacy=1NN-&nid=140
Source: chromecache_156.2.dr String found in binary or memory: https://sync.technoratimedia.com/services?srv=cs&pid=70&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsyn
Source: chromecache_272.2.dr, chromecache_230.2.dr String found in binary or memory: https://trc.pushnami.com
Source: chromecache_291.2.dr String found in binary or memory: https://trc.pushnami.com/api/push/track
Source: chromecache_291.2.dr String found in binary or memory: https://trc.taboola.com/sg/pushnami/1/cm?redirect=
Source: chromecache_156.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-
Source: chromecache_156.2.dr String found in binary or memory: https://us-east-1-cs.taboolamedia.com/sync-iframe?gdpr=0&redirect=https%3A%2F%2Fsync.taboola.com%2Fs
Source: chromecache_156.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=htt
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/00d165/00000000000000007735dbe6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/41d6e3/00000000000000007735dbd0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/553b30/00000000000000007735dbda/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/73f949/00000000000000007735ddca/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/768a9e/00000000000000007735ddcd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/777bed/00000000000000007735ddc7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/8306f2/00000000000000007735ddc8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/966b53/00000000000000007735ddcc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/c55c05/00000000000000007735dbeb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ebe963/00000000000000007735dbdb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/fc3b92/00000000000000007735dbe7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.dr String found in binary or memory: https://use.typekit.net/af/ff6f3f/00000000000000007735ddcb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_172.2.dr String found in binary or memory: https://use.typekit.net/sgi0vsi.css
Source: chromecache_156.2.dr String found in binary or memory: https://vid.vidoomy.com/sync?gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fv
Source: chromecache_281.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.groovast.com/rd/r.php?sid=
Source: chromecache_281.2.dr String found in binary or memory: https://www.groovast.com/rd/r.php?sid=10862&prod=
Source: chromecache_281.2.dr String found in binary or memory: https://www.groovast.com/rd/r.php?sid=10864&prod=
Source: chromecache_281.2.dr String found in binary or memory: https://www.groovast.com/rd/r.php?sid=10866&prod=
Source: chromecache_281.2.dr, chromecache_172.2.dr String found in binary or memory: https://www.pm61qtrk.com/
Source: chromecache_156.2.dr String found in binary or memory: https://x.bidswitch.net/sync?gdpr=0&us_privacy=1NN-&ssp=taboola
Source: chromecache_208.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=dd8df552-a8c7-4805-81bc-ff165d262812&gdpr=
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@24/273@265/77
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free2try.com/?session_id=531dd1e83a5911ef8dd1bff723d6de30"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1980,i,826304116943320851,10816319100697449352,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs